Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://walli.shanga.co/image/view/?id=1375

Overview

General Information

Sample URL:https://walli.shanga.co/image/view/?id=1375
Analysis ID:1577082
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Detected potential crypto function
Drops PE files
HTML page contains hidden javascript code
PE file contains sections with non-standard names
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1868,i,14707004517941616967,16925726072399133964,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7028 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://walli.shanga.co/image/view/?id=1375" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • firefox.exe (PID: 3988 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 6804 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6928 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2216 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3cb1723e-53d5-4ca8-bb97-c559ab13719a} 6804 "\\.\pipe\gecko-crash-server-pipe.6804" 1ee6716cb10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 3068 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3880 -parentBuildID 20230927232528 -prefsHandle 4004 -prefMapHandle 4000 -prefsLen 25481 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2a0bf5e-ecf8-410e-a911-c9d7c639093a} 6804 "\\.\pipe\gecko-crash-server-pipe.6804" 1ee78fec810 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 5428 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5148 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5140 -prefMapHandle 5104 -prefsLen 33076 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {47cdd2e5-8b27-4a30-b462-10b442c0bf4d} 6804 "\\.\pipe\gecko-crash-server-pipe.6804" 1ee863c1710 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://walli.shanga.co/image/view/?id=1375Avira URL Cloud: detection malicious, Label: malware
Source: https://ww12.shanga.co/track.php?domain=shanga.co&caf=1&toggle=answercheck&answer=yes&uid=MTczNDQ3NjkyOC4wNzE5OjhiODg1ZGRiOWEzNmQ5YzEzNDZjZDFkZjViM2RlYjMxMjcwNmQxMjFiNjgzNmJmMmQ1Mjg0NWNhMmVhOTAzMTk6Njc2MjA0ODAxMThjOA%3D%3DAvira URL Cloud: Label: malware
Source: http://ww12.shanga.co/favicon.icoAvira URL Cloud: Label: malware
Source: https://ww12.shanga.co/WAvira URL Cloud: Label: malware
Source: https://ww12.shanga.co/ls.php?t=67620480&token=8475e81878466d57dfbd1d4583f09af6210ecfa2Avira URL Cloud: Label: malware
Source: http://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277HTTP Parser: Base64 decoded: <svg fill='#D7D7D7' style="float: right" xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
Source: http://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277HTTP Parser: No favicon
Source: http://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277HTTP Parser: No favicon
Source: http://ww12.shanga.co/privacy.htmlHTTP Parser: No favicon
Source: https://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277HTTP Parser: No favicon
Source: https://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277HTTP Parser: No favicon
Source: https://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277HTTP Parser: No favicon
Source: https://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277HTTP Parser: No favicon
Source: https://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277HTTP Parser: No favicon
Source: https://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 204.79.197.254:443 -> 192.168.2.16:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49819 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.16:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49838 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49840 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49855 version: TLS 1.2
Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7793C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000F.00000003.2082577871.000001EE81C3D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000F.00000003.2133337882.000001EE770D4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winsta.pdb source: firefox.exe, 0000000F.00000003.2067329605.000001EE81057000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000F.00000003.2133602708.000001EE770B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1996233439.000001EE770B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2099725714.000001EE78FE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1991185967.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WscApi.pdb source: firefox.exe, 0000000F.00000003.2065753862.000001EE8144B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000F.00000003.2128484507.000001EE770DC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2094625567.000001EE794D0000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000F.00000003.2076544973.000001EE7A167000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8WinTypes.pdb source: firefox.exe, 0000000F.00000003.2105899114.000001EE775F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2109642703.000001EE775DE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: xul.pdb source: firefox.exe, 0000000F.00000003.2099725714.000001EE78FE4000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wininet.pdbplaces-create-bookmark source: firefox.exe, 0000000F.00000003.2064010222.000001EE814A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dcomp.pdb source: firefox.exe, 0000000F.00000003.2067329605.000001EE81057000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000F.00000003.2059990266.000001EE817F6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8softokn3.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000F.00000003.2094760553.000001EE794C9000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7793C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: urlmon.pdb source: firefox.exe, 0000000F.00000003.2065753862.000001EE8144B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8twinapi.appcore.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77929000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2105380812.000001EE7790C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shlwapi.pdb source: firefox.exe, 0000000F.00000003.2101875655.000001EE779EC000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8CoreMessaging.pdb source: firefox.exe, 0000000F.00000003.2109642703.000001EE775DE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: win32u.pdb source: firefox.exe, 0000000F.00000003.2109738371.000001EE775D9000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000F.00000003.2067329605.000001EE81057000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shell32.pdbnetwork:link-type-changed source: firefox.exe, 0000000F.00000003.2103073137.000001EE7799E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: srvcli.pdb source: firefox.exe, 0000000F.00000003.2064348192.000001EE8149B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2065753862.000001EE8144B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: imm32.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7793C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: freebl3.pdb source: firefox.exe, 0000000F.00000003.2064348192.000001EE8149B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2064010222.000001EE814A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8imagehlp.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: mswsock.pdb source: firefox.exe, 0000000F.00000003.2070300068.000001EE7ACAE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nsi.pdb source: firefox.exe, 0000000F.00000003.2068062372.000001EE7F93A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8ExplorerFrame.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: cryptsp.pdbP4 source: firefox.exe, 0000000F.00000003.2082577871.000001EE81C3D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8CoreUIComponents.pdb source: firefox.exe, 0000000F.00000003.2109642703.000001EE775DE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8osclientcerts.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: propsys.pdb` source: firefox.exe, 0000000F.00000003.2099725714.000001EE78FE4000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msasn1.pdb source: firefox.exe, 0000000F.00000003.2098563082.000001EE79054000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: version.pdb source: firefox.exe, 0000000F.00000003.2099725714.000001EE78FF5000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nssckbi.pdbmanaged-bookmarks source: firefox.exe, 0000000F.00000003.2064010222.000001EE814A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nssckbi.pdbplaces-delete-page source: firefox.exe, 0000000F.00000003.2064010222.000001EE814A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: DWrite.pdb source: firefox.exe, 0000000F.00000003.2096211809.000001EE790D2000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: combase.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7793C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8iertutil.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7792E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000F.00000003.2131640627.000001EE770CE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: nss3.pdb source: firefox.exe, 0000000F.00000003.2100728014.000001EE78AED000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000F.00000003.2064010222.000001EE814A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8ColorAdapterClient.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77929000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2103411423.000001EE7792E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8powrprof.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7795F000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shell32.pdb0 source: firefox.exe, 0000000F.00000003.2103073137.000001EE7799E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8MMDevAPI.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7792E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000F.00000003.2064348192.000001EE8149B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wininet.pdb source: firefox.exe, 0000000F.00000003.2064010222.000001EE814A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000F.00000003.2093402592.000001EE7964E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2131640627.000001EE770CE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wshbth.pdb source: firefox.exe, 0000000F.00000003.2087512746.000001EE7A08F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2133337882.000001EE770D4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2075357210.000001EE7A16E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8InputHost.pdb source: firefox.exe, 0000000F.00000003.2105899114.000001EE775F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2105380812.000001EE7790C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shlwapi.pdbINTEGER source: firefox.exe, 0000000F.00000003.2101875655.000001EE779EC000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shcore.pdb source: firefox.exe, 0000000F.00000003.2102683553.000001EE779B8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8audioses.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7795F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2103411423.000001EE7792E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ktmw32.pdbGCTL source: firefox.exe, 0000000F.00000003.2133602708.000001EE770B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1996233439.000001EE770B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1991185967.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 8Bcp47mrm.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7792E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8netutils.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7792E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdb W source: firefox.exe, 0000000F.00000003.2094760553.000001EE794C9000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8rasadhlp.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: sspicli.pdb source: firefox.exe, 0000000F.00000003.2084895699.000001EE81683000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Bcp47Langs.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7792E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8taskschd.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000F.00000003.2128484507.000001EE770DC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000F.00000003.2070300068.000001EE7ACAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2068062372.000001EE7F93A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: userenv.pdb source: firefox.exe, 0000000F.00000003.2067329605.000001EE81057000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Windows.UI.pdb source: firefox.exe, 0000000F.00000003.2105899114.000001EE775F7000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000F.00000003.2075357210.000001EE7A16E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8fwpuclnt.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: winhttp.pdb source: firefox.exe, 0000000F.00000003.2084895699.000001EE81683000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msimg32.pdb source: firefox.exe, 0000000F.00000003.2064348192.000001EE8149B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000F.00000003.2064010222.000001EE814A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2084895699.000001EE81683000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: d3d11.pdb source: firefox.exe, 0000000F.00000003.2067329605.000001EE81057000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2065753862.000001EE8144B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000F.00000003.2098364141.000001EE79061000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2096211809.000001EE790C0000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: gdi32.pdb source: firefox.exe, 0000000F.00000003.2109738371.000001EE775D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2105380812.000001EE7790C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dbgcore.pdb@q source: firefox.exe, 0000000F.00000003.2096211809.000001EE790D2000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Windows.Globalization.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7792E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: avrt.pdb source: firefox.exe, 0000000F.00000003.2064348192.000001EE8149B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: combase.pdbP4 source: firefox.exe, 0000000F.00000003.2103411423.000001EE7793C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: WLDP.pdb source: firefox.exe, 0000000F.00000003.2102683553.000001EE779B8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8directmanipulation.pdb source: firefox.exe, 0000000F.00000003.2105899114.000001EE775F7000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.15.dr
Source: Binary string: winrnr.pdb source: firefox.exe, 0000000F.00000003.2067611201.000001EE7F9BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2068062372.000001EE7F93A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msctf.pdb source: firefox.exe, 0000000F.00000003.2067329605.000001EE81057000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: mscms.pdb source: firefox.exe, 0000000F.00000003.2067329605.000001EE81057000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: user32.pdb source: firefox.exe, 0000000F.00000003.2109738371.000001EE775D9000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: twinapi.pdb source: firefox.exe, 0000000F.00000003.2067329605.000001EE81057000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8DataExchange.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7792E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.15.dr
Source: Binary string: psapi.pdb source: firefox.exe, 0000000F.00000003.2098364141.000001EE79061000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2098563082.000001EE79054000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8WindowManagementAPI.pdb source: firefox.exe, 0000000F.00000003.2105899114.000001EE775F7000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dbgcore.pdbpy source: firefox.exe, 0000000F.00000003.2096211809.000001EE790C0000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: propsys.pdb@|w source: firefox.exe, 0000000F.00000003.2099725714.000001EE78FE4000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dxgi.pdb source: firefox.exe, 0000000F.00000003.2067329605.000001EE81057000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdboffline-requested source: firefox.exe, 0000000F.00000003.2094625567.000001EE794D0000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8linkinfo.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Windows.UI.Immersive.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77929000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: edputil.pdb source: firefox.exe, 0000000F.00000003.2082577871.000001EE81C3D000.00000004.00000800.00020000.00000000.sdmp
Source: firefox.exeMemory has grown: Private usage: 1MB later: 257MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.254
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.254
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.254
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.254
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /image/view/?id=1375 HTTP/1.1Host: walli.shanga.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page/enhance.js?pcId=12&domain=shanga.co HTTP/1.1Host: parking3.parklogic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww12.shanga.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sxp/i/c4601e5f6cdd73216cafdd5af209201c.js HTTP/1.1Host: euob.netgreencolumn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww12.shanga.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page/scribe.php?pcId=12&domain=shanga.co&pId=130&usid=26&utid=9593987277&query=null&domainJs=ww12.shanga.co&path=/image/view/&ss=true&lp=1&tzB=America/New_York&wd=false&gpu=null HTTP/1.1Host: parking3.parklogic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: http://ww12.shanga.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://ww12.shanga.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page/enhance.js?pcId=12&domain=shanga.co HTTP/1.1Host: parking3.parklogic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww12.shanga.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page/scribe.php?pcId=12&domain=shanga.co&pId=130&usid=26&utid=9593987277&query=null&domainJs=ww12.shanga.co&path=/image/view/&ss=true&lp=1&tzB=America/New_York&wd=false&gpu=null HTTP/1.1Host: parking3.parklogic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sxp/i/c4601e5f6cdd73216cafdd5af209201c.js HTTP/1.1Host: euob.netgreencolumn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct?id=77721&url=http%3A%2F%2Fww12.shanga.co%2Fimage%2Fview%2F%3Fid%3D1375%26usid%3D26%26utid%3D9593987277&sf=0&tpi=&ch=landingpage&uvid=9639&tsf=0&tsfmi=&tsfu=&cb=1734476897214&hl=1&op=0&ag=300509663&rand=24071217012226820011759800911007928278052070152828529911871581601929897201880218862692&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=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
Source: global trafficHTTP traffic detected: GET /ct?id=77721&url=http%3A%2F%2Fww12.shanga.co%2Fimage%2Fview%2F%3Fid%3D1375%26usid%3D26%26utid%3D9593987277&sf=0&tpi=&ch=landingpage&uvid=9639&tsf=0&tsfmi=&tsfu=&cb=1734476897214&hl=1&op=0&ag=300509663&rand=24071217012226820011759800911007928278052070152828529911871581601929897201880218862692&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=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
Source: global trafficHTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=fs2sdkKh4U&ts=2564&cb=1734476899779 HTTP/1.1Host: obseu.netgreencolumn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww12.shanga.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.netgreencolumn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
Source: global trafficHTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=fs2sdkKh4U&ts=2564&cb=1734476899779 HTTP/1.1Host: obseu.netgreencolumn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.netgreencolumn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.netgreencolumn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.netgreencolumn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.netgreencolumn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
Source: global trafficHTTP traffic detected: GET /image/view/?id=1375&usid=26&utid=9593987277 HTTP/1.1Host: ww12.shanga.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118
Source: global trafficHTTP traffic detected: GET /page/enhance.js?pcId=12&domain=shanga.co HTTP/1.1Host: parking3.parklogic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ww12.shanga.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=shanga.co&toggle=browserjs&uid=MTczNDQ3NjkyOC4wNzE5OjhiODg1ZGRiOWEzNmQ5YzEzNDZjZDFkZjViM2RlYjMxMjcwNmQxMjFiNjgzNmJmMmQ1Mjg0NWNhMmVhOTAzMTk6Njc2MjA0ODAxMThjOA%3D%3D HTTP/1.1Host: ww12.shanga.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 500sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.35ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118
Source: global trafficHTTP traffic detected: GET /sxp/i/c4601e5f6cdd73216cafdd5af209201c.js HTTP/1.1Host: euob.netgreencolumn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ww12.shanga.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page/enhance.js?pcId=12&domain=shanga.co HTTP/1.1Host: parking3.parklogic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls.php?t=67620480&token=8475e81878466d57dfbd1d4583f09af6210ecfa2 HTTP/1.1Host: ww12.shanga.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 500sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.35ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118
Source: global trafficHTTP traffic detected: GET /page/scribe.php?pcId=12&domain=shanga.co&pId=130&usid=26&utid=9593987277&query=null&domainJs=ww12.shanga.co&path=/image/view/&ss=true&lp=1&tzB=America/New_York&wd=false&gpu=null HTTP/1.1Host: parking3.parklogic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ww12.shanga.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ww12.shanga.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=shanga.co&toggle=browserjs&uid=MTczNDQ3NjkyOC4wNzE5OjhiODg1ZGRiOWEzNmQ5YzEzNDZjZDFkZjViM2RlYjMxMjcwNmQxMjFiNjgzNmJmMmQ1Mjg0NWNhMmVhOTAzMTk6Njc2MjA0ODAxMThjOA%3D%3D HTTP/1.1Host: ww12.shanga.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww12.shanga.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page/scribe.php?pcId=12&domain=shanga.co&pId=130&usid=26&utid=9593987277&query=null&domainJs=ww12.shanga.co&path=/image/view/&ss=true&lp=1&tzB=America/New_York&wd=false&gpu=null HTTP/1.1Host: parking3.parklogic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ww12.shanga.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2C000003%2C001240%2Cbucket070%2Cbucket077&client=dp-teaminternet12_3ph&r=m&hl=en&rpbu=https%3A%2F%2Fww12.shanga.co%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzAsYnVja2V0MDc3fHx8fHx8Njc2MjA0ODAxMTg1ZHx8fDE3MzQ0NzY5MjguMDk1OHw4NDdlZDU0NDJhNjI0ZGZhZmVkNTJmZjgxMTZiYzU1MjEyY2UzODQ2fHx8fHwxfHwwfDB8fHx8MXx8fHx8MHwwfHx8fHx8fHxaSEF0ZEdWaGJXbHVkR1Z5Ym1WME1USmZNM0JvfGFkNzNhOTY3YjRhMzk4ZThlMTdmNDg3ZDg0NGFhN2U1OWEzMTQxZmV8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXw4NDc1ZTgxODc4NDY2ZDU3ZGZiZDFkNDU4M2YwOWFmNjIxMGVjZmEyfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fHw%253D&terms=Add%20My%20Business%20to%20Google%2CPackage%20Delivery%20Tracking%20Software%2CWhats%20Good%20for%20Migraines&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2910317687964208&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301431%2C17301433%2C17301436%2C17301519%2C17301266%2C72717107&format=r3%7Cs&nocache=2241734476934766&num=0&output=afd_ads&domain_name=ww12.shanga.co&v=3&bsl=8&pac=2&u_his=2&u_tz=-300&dt=1734476934767&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=704712957&rurl=https%3A%2F%2Fww12.shanga.co%2Fimage%2Fview%2F%3Fid%3D1375%26usid%3D26%26utid%3D9593987277 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ww12.shanga.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=2 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=shanga.co&caf=1&toggle=answercheck&answer=yes&uid=MTczNDQ3NjkyOC4wNzE5OjhiODg1ZGRiOWEzNmQ5YzEzNDZjZDFkZjViM2RlYjMxMjcwNmQxMjFiNjgzNmJmMmQ1Mjg0NWNhMmVhOTAzMTk6Njc2MjA0ODAxMThjOA%3D%3D HTTP/1.1Host: ww12.shanga.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 500sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.35ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118; __gsas=ID=f31d1e3288404faf:T=1734476938:RT=1734476938:S=ALNI_MYZ-4FEGL2cTIPLtN0QfkTouGn3wA
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=2 HTTP/1.1Host: syndicatedsearch.googConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=shanga.co&caf=1&toggle=answercheck&answer=yes&uid=MTczNDQ3NjkyOC4wNzE5OjhiODg1ZGRiOWEzNmQ5YzEzNDZjZDFkZjViM2RlYjMxMjcwNmQxMjFiNjgzNmJmMmQ1Mjg0NWNhMmVhOTAzMTk6Njc2MjA0ODAxMThjOA%3D%3D HTTP/1.1Host: ww12.shanga.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118; __gsas=ID=f31d1e3288404faf:T=1734476938:RT=1734476938:S=ALNI_MYZ-4FEGL2cTIPLtN0QfkTouGn3wA
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ww12.shanga.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 500sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.35ect: 3gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118; __gsas=ID=f31d1e3288404faf:T=1734476938:RT=1734476938:S=ALNI_MYZ-4FEGL2cTIPLtN0QfkTouGn3wA
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=yz7ymp12hcee&aqid=iQRiZ6qPPLDkmLAP76aLkAo&psid=7840396037&pbt=bs&adbx=375&adby=129&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=704712957&csala=4%7C0%7C2836%7C3166%7C1706&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww12.shanga.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ww12.shanga.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118; __gsas=ID=f31d1e3288404faf:T=1734476938:RT=1734476938:S=ALNI_MYZ-4FEGL2cTIPLtN0QfkTouGn3wA
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=oi4dptgllqg&aqid=iQRiZ6qPPLDkmLAP76aLkAo&psid=7840396037&pbt=bv&adbx=375&adby=129&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=704712957&csala=4%7C0%7C2836%7C3166%7C1706&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ww12.shanga.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/view/?id=1375 HTTP/1.1Host: ww99.shanga.coConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/view/?id=1375&usid=26&utid=9593987277 HTTP/1.1Host: ww12.shanga.coConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=shanga.co&toggle=browserjs&uid=MTczNDQ3Njg5NC4zODI3OjkwNmJiYzViZWQ1MjIxOTg1MjFhNTA5YzE3MGE1MWI3M2MxMDU2Y2Q1ZDMwYTNjMDlhZGUzYzE2MTE0ODcxN2E6Njc2MjA0NWU1ZDZlZA%3D%3D HTTP/1.1Host: ww12.shanga.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls.php?t=6762045e&token=c4a8b4a9405094836cecdcac69268331176429b1 HTTP/1.1Host: ww12.shanga.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=shanga.co&toggle=browserjs&uid=MTczNDQ3Njg5NC4zODI3OjkwNmJiYzViZWQ1MjIxOTg1MjFhNTA5YzE3MGE1MWI3M2MxMDU2Y2Q1ZDMwYTNjMDlhZGUzYzE2MTE0ODcxN2E6Njc2MjA0NWU1ZDZlZA%3D%3D HTTP/1.1Host: ww12.shanga.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww12.shanga.co/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ww12.shanga.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ww12.shanga.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118
Source: global trafficHTTP traffic detected: GET /privacy.html HTTP/1.1Host: ww12.shanga.coConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
Source: firefox.exe, 0000000F.00000003.2244908007.000000B939603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.2244908007.000000B939603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/*Z equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.2244908007.000000B939603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/* equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.1960367009.000001EE86AB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1864086861.000001EE86AB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2012318007.000001EE86AB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.2011465392.000001EE86ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1864086861.000001EE86ABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.1963206403.000001EE82538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1933409285.000001EE82538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1963819093.000001EE822FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.1963206403.000001EE82538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1935041365.000001EE820AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1848301482.000001EE820AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.2012318007.000001EE86ABB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1960367009.000001EE86AB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1864086861.000001EE86AB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.2011465392.000001EE86ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1864086861.000001EE86ABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.2244908007.000000B939603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ;*://www.facebook.com/* equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.2244908007.000000B939603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ;*://www.youtube.com/* equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.1825356144.000001EE82413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.1825356144.000001EE82413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.1963206403.000001EE82538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1933409285.000001EE82538000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.1963206403.000001EE82538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1935041365.000001EE820AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1848301482.000001EE820AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.2063308994.000001EE814C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1938112012.000001EE814C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1849156228.000001EE814BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.2063308994.000001EE814C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1938112012.000001EE814C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1849156228.000001EE814BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
Source: firefox.exe, 0000000F.00000003.2063308994.000001EE814C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1938112012.000001EE814C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1849156228.000001EE814BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.2012318007.000001EE86AD3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2030672279.000001EE86AD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1864086861.000001EE86ABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://06836808-3da5-4b66-93b7-b66b1a840a96/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.2012318007.000001EE86ABB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2022157256.000001EE8205E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1960367009.000001EE86AB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.2113364498.000001EE770C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2120311930.000001EE770C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com- equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.2113364498.000001EE770C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2121063210.000001EE770C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2120311930.000001EE770C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com32 equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.2244908007.000000B939603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.comZ equals www.facebook.com (Facebook)
Source: firefox.exe, 0000000F.00000003.1819975273.000001EE790D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2312431736.000001EE8222A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2096211809.000001EE790D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.2052613945.000001EE81D84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
Source: firefox.exe, 0000000F.00000003.2084681675.000001EE816B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: walli.shanga.co
Source: global trafficDNS traffic detected: DNS query: ww99.shanga.co
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ww12.shanga.co
Source: global trafficDNS traffic detected: DNS query: parking3.parklogic.com
Source: global trafficDNS traffic detected: DNS query: euob.netgreencolumn.com
Source: global trafficDNS traffic detected: DNS query: d38psrni17bvxu.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: obseu.netgreencolumn.com
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: afs.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: www.reddit.com
Source: global trafficDNS traffic detected: DNS query: twitter.com
Source: global trafficDNS traffic detected: DNS query: example.org
Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: 944279.parkingcrew.net
Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
Source: unknownHTTP traffic detected: POST /mon HTTP/1.1Host: obseu.netgreencolumn.comConnection: keep-aliveContent-Length: 2836sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: http://ww12.shanga.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://ww12.shanga.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
Source: firefox.exe, 0000000F.00000003.1825132393.000001EE82538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1825356144.000001EE82462000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
Source: firefox.exe, 0000000F.00000003.1988899732.000001EE77097000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1991185967.000001EE770AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCert
Source: firefox.exe, 0000000F.00000003.1996233439.000001EE7709D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: firefox.exe, 0000000F.00000003.1996233439.000001EE770C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: firefox.exe, 0000000F.00000003.1822269171.000001EE775E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: firefox.exe, 0000000F.00000003.1822269171.000001EE775E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
Source: firefox.exe, 0000000F.00000003.2113364498.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2125948088.000001EE770AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2049311884.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2133602708.000001EE770AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2005393451.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1988899732.000001EE77097000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1996233439.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2011915303.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1991185967.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2003304038.000001EE770AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2128728756.000001EE770AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeS
Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: firefox.exe, 0000000F.00000003.1996233439.000001EE7709D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: firefox.exe, 0000000F.00000003.2084895699.000001EE8169D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
Source: firefox.exe, 0000000F.00000003.2133602708.000001EE77093000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2003304038.000001EE77093000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2009383775.000001EE77092000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2113364498.000001EE77092000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2005393451.000001EE77092000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1989239703.000001EE77090000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2130307456.000001EE77092000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1994220636.000001EE77092000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m
Source: firefox.exe, 0000000F.00000003.2009383775.000001EE770C2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2011915303.000001EE770C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2003304038.000001EE770C2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1996233439.000001EE770C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2005393451.000001EE770C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micr
Source: firefox.exe, 0000000F.00000003.1991185967.000001EE770AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft.c
Source: firefox.exe, 0000000F.00000003.1822269171.000001EE775E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: firefox.exe, 0000000F.00000003.2113364498.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2125948088.000001EE770AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2049311884.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2133602708.000001EE770AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2005393451.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1988899732.000001EE77097000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1996233439.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2011915303.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1991185967.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2003304038.000001EE770AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2128728756.000001EE770AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.diR
Source: firefox.exe, 0000000F.00000003.1996233439.000001EE770C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: firefox.exe, 0000000F.00000003.1996233439.000001EE7709D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: firefox.exe, 0000000F.00000003.1822269171.000001EE775E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: firefox.exe, 0000000F.00000003.1822269171.000001EE775E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: firefox.exe, 0000000F.00000003.1996233439.000001EE7709D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: firefox.exe, 0000000F.00000003.1996233439.000001EE7709D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: firefox.exe, 0000000F.00000003.1822269171.000001EE775E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: firefox.exe, 0000000F.00000003.2113364498.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2125948088.000001EE770AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2049311884.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2133602708.000001EE770AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2005393451.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1988899732.000001EE77097000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1996233439.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2011915303.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1991185967.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2003304038.000001EE770AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2128728756.000001EE770AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: firefox.exe, 0000000F.00000003.1822269171.000001EE775E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
Source: firefox.exe, 0000000F.00000003.1940329360.000001EE7F9C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
Source: firefox.exe, 0000000F.00000003.2074610549.000001EE7AC27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
Source: firefox.exe, 0000000F.00000003.2074176487.000001EE7AC53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
Source: firefox.exe, 0000000F.00000003.1940329360.000001EE7F9C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2254175893.000001EE822E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
Source: firefox.exe, 0000000F.00000003.1940329360.000001EE7F9C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2254175893.000001EE822E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
Source: firefox.exe, 0000000F.00000003.1862300288.000001EE86CCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
Source: firefox.exe, 0000000F.00000003.1862300288.000001EE86CCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
Source: firefox.exe, 0000000F.00000003.1936592796.000001EE81C80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
Source: firefox.exe, 0000000F.00000003.1936592796.000001EE81C80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
Source: firefox.exe, 0000000F.00000003.2318267564.000001EE858D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#
Source: firefox.exe, 0000000F.00000003.1936592796.000001EE81C80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
Source: firefox.exe, 0000000F.00000003.1936592796.000001EE81C80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1896423711.000001EE81A63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
Source: firefox.exe, 0000000F.00000003.2248837835.00002927FE003000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1872693884.000001EE77D5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
Source: firefox.exe, 0000000F.00000003.2087512746.000001EE7A0B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2260584428.000001EE76AA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1923923955.000001EE8621B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1847600570.000001EE825D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1845319618.000001EE7F5E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2091874002.000001EE796D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1904493994.000001EE7F5DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1780752959.000001EE77DF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1851988510.000001EE8189B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2065158060.000001EE81463000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2240406092.000001EE746F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1898906527.000001EE8181B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
Source: firefox.exe, 0000000F.00000003.1872693884.000001EE77D5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/Z
Source: firefox.exe, 0000000F.00000003.1822269171.000001EE775E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: firefox.exe, 0000000F.00000003.1996233439.000001EE7709D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: firefox.exe, 0000000F.00000003.1996233439.000001EE7709D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1996233439.000001EE770C0000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ocsp.digicert.com0C
Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ocsp.digicert.com0N
Source: firefox.exe, 0000000F.00000003.1822269171.000001EE775E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ocsp.thawte.com0
Source: firefox.exe, 0000000F.00000003.2084895699.000001EE8169D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
Source: firefox.exe, 0000000F.00000003.1938671551.000001EE810DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
Source: firefox.exe, 0000000F.00000003.1938671551.000001EE810DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: firefox.exe, 0000000F.00000003.2084895699.000001EE8169D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
Source: firefox.exe, 0000000F.00000003.2113364498.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2125948088.000001EE770AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2049311884.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2133602708.000001EE770AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2005393451.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1988899732.000001EE77097000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1996233439.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2011915303.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1991185967.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2003304038.000001EE770AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2128728756.000001EE770AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: firefox.exe, 0000000F.00000003.2084895699.000001EE8169D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://www.mozilla.com0
Source: firefox.exe, 0000000F.00000003.2085667699.000001EE8161F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
Source: firefox.exe, 0000000F.00000003.1819975273.000001EE79055000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1819975273.000001EE79082000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1935041365.000001EE82059000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
Source: firefox.exe, 0000000F.00000003.1936592796.000001EE81C80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2036517384.000001EE81C95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1973399481.000001EE81C96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulp
Source: mozilla-temp-41.15.drString found in binary or memory: http://www.videolan.org/x264.html
Source: firefox.exe, 0000000F.00000003.1938671551.000001EE810DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1822269171.000001EE775E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
Source: firefox.exe, 0000000F.00000003.1938671551.000001EE810DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1822269171.000001EE775E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
Source: firefox.exe, 0000000F.00000003.1963819093.000001EE822E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
Source: firefox.exe, 0000000F.00000003.1775895730.000001EE76C00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1776281264.000001EE76E05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
Source: firefox.exe, 0000000F.00000003.1941459064.000001EE7F96A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
Source: firefox.exe, 0000000F.00000003.2084895699.000001EE816AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2011465392.000001EE86AFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1864086861.000001EE86ABB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1925913531.000001EE86AFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
Source: firefox.exe, 0000000F.00000003.1936592796.000001EE81CAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
Source: firefox.exe, 0000000F.00000003.1774497382.000001EE7566B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
Source: firefox.exe, 0000000F.00000003.1939083532.000001EE8108B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
Source: firefox.exe, 0000000F.00000003.1829511083.000001EE824FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/en-US/firefox/collections/4757633/25c2b44583534b3fa8fea977c419cd/?page=1&
Source: firefox.exe, 0000000F.00000003.2052613945.000001EE81D84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
Source: firefox.exe, 0000000F.00000003.2052613945.000001EE81D84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
Source: firefox.exe, 0000000F.00000003.2052613945.000001EE81D84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
Source: firefox.exe, 0000000F.00000003.2052613945.000001EE81D84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
Source: firefox.exe, 0000000F.00000003.2052613945.000001EE81D84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
Source: firefox.exe, 0000000F.00000003.1992960848.000001EE8631D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1866227886.000001EE86313000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2055189374.000001EE86320000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
Source: firefox.exe, 0000000F.00000003.2058768059.000001EE82425000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1933947112.000001EE82425000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2318762991.000001EE82424000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
Source: firefox.exe, 0000000F.00000003.1825356144.000001EE8241C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
Source: firefox.exe, 0000000F.00000003.2052613945.000001EE81D84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
Source: firefox.exe, 0000000F.00000003.2052613945.000001EE81D84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
Source: firefox.exe, 0000000F.00000003.1865853481.000001EE863CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2062959032.000001EE816E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
Source: firefox.exe, 0000000F.00000003.1865853481.000001EE863CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
Source: firefox.exe, 0000000F.00000003.2075357210.000001EE7A184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
Source: firefox.exe, 00000010.00000002.2462600808.000002BF02DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2478132458.0000026483903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696581201119.12791&key=1696581201400600
Source: firefox.exe, 00000010.00000002.2462600808.000002BF02DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2478132458.0000026483903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696581201119.12791&key=1696581201400600000.1&cta
Source: firefox.exe, 0000000F.00000003.1866227886.000001EE8635C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
Source: firefox.exe, 0000000F.00000003.1859890360.000001EE86B29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
Source: firefox.exe, 0000000F.00000003.1859890360.000001EE86B34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
Source: firefox.exe, 0000000F.00000003.1859890360.000001EE86B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1858811744.000001EE862B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
Source: firefox.exe, 0000000F.00000003.1859890360.000001EE86B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1858811744.000001EE862B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
Source: firefox.exe, 0000000F.00000003.1858811744.000001EE862B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
Source: firefox.exe, 0000000F.00000003.1859890360.000001EE86B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1858811744.000001EE862B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
Source: firefox.exe, 0000000F.00000003.1849156228.000001EE814E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
Source: firefox.exe, 0000000F.00000003.1849156228.000001EE814E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
Source: firefox.exe, 0000000F.00000003.1849156228.000001EE814E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
Source: firefox.exe, 0000000F.00000003.1849156228.000001EE814E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
Source: firefox.exe, 0000000F.00000003.1859890360.000001EE86B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1859890360.000001EE86B29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1858811744.000001EE862B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1858811744.000001EE862F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
Source: firefox.exe, 0000000F.00000003.1922177458.000001EE8521F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
Source: firefox.exe, 0000000F.00000003.1859890360.000001EE86B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1858811744.000001EE862B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
Source: firefox.exe, 0000000F.00000003.1859890360.000001EE86B29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
Source: firefox.exe, 0000000F.00000003.1859890360.000001EE86B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1858811744.000001EE862DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1859890360.000001EE86B29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1858811744.000001EE862B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
Source: firefox.exe, 0000000F.00000003.1859890360.000001EE86B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1858811744.000001EE862B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
Source: firefox.exe, 0000000F.00000003.1963819093.000001EE822E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1776281264.000001EE76E05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
Source: firefox.exe, 0000000F.00000003.1829952922.000001EE779E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1825934402.000001EE82220000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
Source: firefox.exe, 00000010.00000002.2462600808.000002BF02DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2478132458.0000026483903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
Source: firefox.exe, 00000010.00000002.2462600808.000002BF02DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2478132458.0000026483903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
Source: firefox.exe, 0000000F.00000003.1848301482.000001EE820AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
Source: firefox.exe, 0000000F.00000003.2081790759.000001EE81D23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
Source: firefox.exe, 0000000F.00000003.2059180331.000001EE820AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
Source: firefox.exe, 0000000F.00000003.1964715138.000001EE7F9E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2189456092.000001EE7F9E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2029025424.000001EE7F9E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2041638825.000001EE7F9E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1940329360.000001EE7F9E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1978800098.000001EE7F9E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
Source: firefox.exe, 0000000F.00000003.1862300288.000001EE86CD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
Source: firefox.exe, 0000000F.00000003.1862300288.000001EE86CD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
Source: firefox.exe, 0000000F.00000003.1862300288.000001EE86CD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
Source: firefox.exe, 0000000F.00000003.1862300288.000001EE86CD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
Source: firefox.exe, 0000000F.00000003.1935041365.000001EE82083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
Source: firefox.exe, 0000000F.00000003.1845319618.000001EE7F5BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
Source: firefox.exe, 0000000F.00000003.1822269171.000001EE775DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1775895730.000001EE76C00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1851286838.000001EE8526A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1940329360.000001EE7F9E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1776281264.000001EE76E05000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1830665970.000001EE775DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
Source: firefox.exe, 0000000F.00000003.1849156228.000001EE814B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
Source: firefox.exe, 0000000F.00000003.2084895699.000001EE8169D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
Source: firefox.exe, 0000000F.00000003.2084895699.000001EE8169D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
Source: firefox.exe, 0000000F.00000003.2084895699.000001EE8169D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
Source: firefox.exe, 0000000F.00000003.2084895699.000001EE8169D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
Source: chromecache_135.1.drString found in binary or memory: https://euob.netgreencolumn.com/sxp/i/c4601e5f6cdd73216cafdd5af209201c.js
Source: firefox.exe, 0000000F.00000003.1862300288.000001EE86CD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
Source: firefox.exe, 0000000F.00000003.2075357210.000001EE7A16E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B612000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2459492722.0000026483613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
Source: firefox.exe, 0000000F.00000003.1831145268.000001EE81B59000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1828324722.000001EE81B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
Source: firefox.exe, 0000000F.00000003.1828324722.000001EE81B53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1853574416.000001EE852DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
Source: firefox.exe, 0000000F.00000003.1829511083.000001EE824FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/74f06853-c80d-4afc-9b2
Source: firefox.exe, 0000000F.00000003.1831145268.000001EE81B59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/d8e772fe-4909-4f05-9f9
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
Source: firefox.exe, 0000000F.00000003.1866227886.000001EE8635C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
Source: firefox.exe, 0000000F.00000003.2013464147.000001EE86AA5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
Source: firefox.exe, 0000000F.00000003.2254175893.000001EE822E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
Source: firefox.exe, 0000000F.00000003.1960630277.000001EE863C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1865853481.000001EE863CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2015803365.000001EE863CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2054523408.000001EE863D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2075357210.000001EE7A184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?colle
Source: chromecache_149.1.dr, chromecache_143.1.dr, chromecache_146.1.dr, chromecache_145.1.dr, chromecache_129.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=
Source: firefox.exe, 0000000F.00000003.1939083532.000001EE8108B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
Source: firefox.exe, 0000000F.00000003.2075357210.000001EE7A16E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B612000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2459492722.0000026483613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
Source: firefox.exe, 0000000F.00000003.1977320888.000001EE814C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1989168506.000001EE76AF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2063308994.000001EE814BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1849156228.000001EE814BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B6C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2459492722.00000264836C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
Source: firefox.exe, 0000000F.00000003.1977320888.000001EE814C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1989168506.000001EE76AF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2063308994.000001EE814BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1849156228.000001EE814BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B6C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2459492722.00000264836C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
Source: firefox.exe, 00000011.00000002.2469196382.000001538B62F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2459492722.0000026483630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
Source: firefox.exe, 0000000F.00000003.1977320888.000001EE814C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1989168506.000001EE76AF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2063308994.000001EE814BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1849156228.000001EE814BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B6C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2459492722.00000264836C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
Source: firefox.exe, 0000000F.00000003.1936592796.000001EE81CAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
Source: firefox.exe, 0000000F.00000003.1977320888.000001EE814C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1989168506.000001EE76AF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2063308994.000001EE814BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1849156228.000001EE814BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B6C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2459492722.00000264836C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
Source: firefox.exe, 0000000F.00000003.1851988510.000001EE8189B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
Source: firefox.exe, 0000000F.00000003.1851988510.000001EE8189B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
Source: firefox.exe, 0000000F.00000003.1775895730.000001EE76C00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1776281264.000001EE76E05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
Source: firefox.exe, 0000000F.00000003.1849156228.000001EE814E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
Source: firefox.exe, 0000000F.00000003.1849156228.000001EE814E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
Source: firefox.exe, 0000000F.00000003.1849156228.000001EE814E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
Source: firefox.exe, 0000000F.00000003.2248837835.00002927FE003000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2040689496.000001EE810B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2066614523.000001EE810B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
Source: firefox.exe, 0000000F.00000003.1865853481.000001EE863D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
Source: firefox.exe, 0000000F.00000003.1868820174.000001EE85DB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
Source: firefox.exe, 0000000F.00000003.1865853481.000001EE863D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
Source: firefox.exe, 0000000F.00000003.1865853481.000001EE863D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
Source: firefox.exe, 0000000F.00000003.1865853481.000001EE863D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
Source: firefox.exe, 0000000F.00000003.1865853481.000001EE863D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
Source: firefox.exe, 0000000F.00000003.1936592796.000001EE81CCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
Source: prefs-1.js.15.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4CLXfQbX4pbW4QbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
Source: firefox.exe, 0000000F.00000003.2103411423.000001EE77947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1866227886.000001EE8630E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2017611900.000001EE8630E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
Source: firefox.exe, 00000012.00000002.2459492722.00000264836F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
Source: firefox.exe, 0000000F.00000003.1991569157.000001EE8639A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/6c5255b1-f8ba-4c27-9677-deb1f
Source: firefox.exe, 0000000F.00000003.2103073137.000001EE779A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1935041365.000001EE82064000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/314367b1-f604-44e5-9823-9255
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
Source: firefox.exe, 0000000F.00000003.1815989945.000001EE8242C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
Source: firefox.exe, 0000000F.00000003.1936592796.000001EE81C80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
Source: firefox.exe, 0000000F.00000003.1936592796.000001EE81C80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
Source: firefox.exe, 0000000F.00000003.1936592796.000001EE81C80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
Source: firefox.exe, 0000000F.00000003.1936592796.000001EE81C80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
Source: firefox.exe, 0000000F.00000003.1849156228.000001EE814E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2092102288.000001EE796B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
Source: firefox.exe, 0000000F.00000003.1964715138.000001EE7F9E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2189456092.000001EE7F9E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2029025424.000001EE7F9E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2041638825.000001EE7F9E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1940329360.000001EE7F9E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1978800098.000001EE7F9E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
Source: firefox.exe, 0000000F.00000003.2084895699.000001EE8169D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
Source: firefox.exe, 0000000F.00000003.2084895699.000001EE8169D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
Source: firefox.exe, 0000000F.00000003.2084895699.000001EE8169D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
Source: firefox.exe, 0000000F.00000003.2084895699.000001EE8169D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
Source: firefox.exe, 0000000F.00000003.2084895699.000001EE8169D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
Source: firefox.exe, 0000000F.00000003.1875234615.000001EE86271000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/
Source: firefox.exe, 0000000F.00000003.1875234615.000001EE86271000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding#surrogate-formulae
Source: firefox.exe, 0000000F.00000003.1875234615.000001EE86271000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-escapes#single
Source: firefox.exe, 00000012.00000002.2459492722.000002648368F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
Source: firefox.exe, 0000000F.00000003.1774497382.000001EE7566B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
Source: firefox.exe, 0000000F.00000003.1939083532.000001EE8108B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
Source: firefox.exe, 0000000F.00000003.2318267564.000001EE858D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mozilla-hub.atlassian.net/browse/SDK-405
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
Source: firefox.exe, 0000000F.00000003.1875234615.000001EE86271000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mths.be/jsesc
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
Source: firefox.exe, 0000000F.00000003.2084895699.000001EE8169D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
Source: chromecache_143.1.dr, chromecache_146.1.dr, chromecache_145.1.dr, chromecache_129.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_135.1.drString found in binary or memory: https://parking3.parklogic.com/page/enhance.js?pcId=12&domain=shanga.co
Source: chromecache_144.1.dr, chromecache_124.1.dr, chromecache_148.1.drString found in binary or memory: https://parking3.parklogic.com/page/scribe.php?pcId=12&domain=shanga.co&pId=130&usid=$
Source: chromecache_143.1.dr, chromecache_146.1.dr, chromecache_145.1.dr, chromecache_129.1.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
Source: firefox.exe, 0000000F.00000003.2084895699.000001EE8169D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
Source: firefox.exe, 0000000F.00000003.2084895699.000001EE8169D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
Source: firefox.exe, 0000000F.00000003.2318267564.000001EE858D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://probeinfo.telemetry.mozilla.org/glean/repositories.
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
Source: firefox.exe, 0000000F.00000003.2094526217.000001EE794D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
Source: firefox.exe, 0000000F.00000003.2013464147.000001EE86A9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
Source: firefox.exe, 0000000F.00000003.2102353798.000001EE779C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
Source: firefox.exe, 0000000F.00000003.2103411423.000001EE77947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
Source: firefox.exe, 0000000F.00000003.2017991667.000001EE85D98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1960781356.000001EE85D90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2075357210.000001EE7A184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
Source: firefox.exe, 0000000F.00000003.1774497382.000001EE7566B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com
Source: firefox.exe, 0000000F.00000003.1776281264.000001EE76E05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
Source: firefox.exe, 0000000F.00000003.1845319618.000001EE7F5BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
Source: firefox.exe, 0000000F.00000003.2036517384.000001EE81C6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
Source: firefox.exe, 0000000F.00000003.2247741384.000001EE863C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=default-theme%40mozilla.org%2Caddons-
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
Source: firefox.exe, 0000000F.00000003.1849060941.000001EE82064000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2033173316.000001EE82064000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1972177973.000001EE82065000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2080053400.000001EE82065000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1935041365.000001EE82064000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
Source: firefox.exe, 0000000F.00000003.2068062372.000001EE7F92E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
Source: firefox.exe, 0000000F.00000003.2103411423.000001EE77926000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
Source: firefox.exe, 0000000F.00000003.2103411423.000001EE77926000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
Source: firefox.exe, 0000000F.00000003.1848301482.000001EE820AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2080211023.000001EE82042000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2022157256.000001EE82042000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2049920784.000001EE82042000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1936312402.000001EE82042000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
Source: firefox.exe, 0000000F.00000003.2059180331.000001EE820AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B612000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2459492722.0000026483613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
Source: firefox.exe, 0000000F.00000003.2059180331.000001EE820AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
Source: firefox.exe, 0000000F.00000003.2070300068.000001EE7ACAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2087118680.000001EE7ACBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2484197581.000001538C117000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2459492722.00000264836F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
Source: firefox.exe, 0000000F.00000003.2058768059.000001EE82425000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1933947112.000001EE82425000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2318762991.000001EE82424000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
Source: firefox.exe, 0000000F.00000003.2058768059.000001EE82425000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1933947112.000001EE82425000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2318762991.000001EE82424000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
Source: firefox.exe, 0000000F.00000003.1774497382.000001EE7566B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1825934402.000001EE82243000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
Source: firefox.exe, 0000000F.00000003.1939083532.000001EE8108B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
Source: firefox.exe, 0000000F.00000003.2106839684.000001EE8250B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2311155328.000001EE8250C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2253628201.000001EE8250C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2294189629.000001EE8250C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2082405318.000001EE81C4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2353862758.000001EE8250C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2036517384.000001EE81C3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
Source: firefox.exe, 0000000F.00000003.1961386319.000001EE855E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1869218336.000001EE855DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
Source: firefox.exe, 0000000F.00000003.2087512746.000001EE7A0D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2028550166.000001EE810DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1938808016.000001EE810D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1931574795.000001EE86A85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1864086861.000001EE86A85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2186601573.000001EE86A87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2040203412.000001EE810DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2013464147.000001EE86A85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2245918594.000001EE86A88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1964337336.000001EE810DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1978108300.000001EE810DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1960412725.000001EE86A85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
Source: firefox.exe, 0000000F.00000003.1825718697.000001EE822FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1941459064.000001EE7F948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
Source: firefox.exe, 0000000F.00000003.1935041365.000001EE82083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
Source: firefox.exe, 0000000F.00000003.1935041365.000001EE82083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
Source: firefox.exe, 0000000F.00000003.2177230305.000001EE7A226000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
Source: firefox.exe, 0000000F.00000003.2074176487.000001EE7AC53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
Source: firefox.exe, 0000000F.00000003.1941459064.000001EE7F95B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1941459064.000001EE7F948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
Source: firefox.exe, 0000000F.00000003.2082921470.000001EE8191F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.oGUCFCdKfd-E
Source: chromecache_143.1.dr, chromecache_146.1.dr, chromecache_145.1.dr, chromecache_129.1.drString found in binary or memory: https://syndicatedsearch.goog
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
Source: firefox.exe, 0000000F.00000003.1862300288.000001EE86CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1862300288.000001EE86CD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
Source: firefox.exe, 0000000F.00000003.1862300288.000001EE86CD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
Source: firefox.exe, 0000000F.00000003.1931292857.000001EE86CD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1862300288.000001EE86CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1862300288.000001EE86CD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1862300288.000001EE86CD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
Source: firefox.exe, 0000000F.00000003.1862300288.000001EE86CD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
Source: firefox.exe, 0000000F.00000003.1774497382.000001EE7566B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
Source: firefox.exe, 0000000F.00000003.1939083532.000001EE8108B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
Source: firefox.exe, 0000000F.00000003.1929177666.000001EE825F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
Source: firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
Source: recovery.jsonlz4.tmp.15.drString found in binary or memory: https://ww12.shanga.co/W
Source: firefox.exe, 0000000F.00000003.2326115465.000001EE76AAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277
Source: firefox.exe, 0000000F.00000003.1825356144.000001EE82413000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
Source: firefox.exe, 0000000F.00000003.1825356144.000001EE82413000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
Source: firefox.exe, 0000000F.00000003.1825356144.000001EE8241C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
Source: firefox.exe, 0000000F.00000003.1929177666.000001EE825F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
Source: firefox.exe, 00000010.00000002.2462600808.000002BF02DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2478132458.0000026483903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_39e4b8f6fd6635158ad433436bdaa069841cfdf8e1989e03
Source: firefox.exe, 0000000F.00000003.1963819093.000001EE822A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1776281264.000001EE76E05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
Source: firefox.exe, 0000000F.00000003.1847415059.000001EE825F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1962300017.000001EE825F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1929177666.000001EE825F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
Source: firefox.exe, 0000000F.00000003.1825356144.000001EE82413000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
Source: firefox.exe, 0000000F.00000003.1825356144.000001EE82413000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
Source: firefox.exe, 0000000F.00000003.1825356144.000001EE8241C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
Source: firefox.exe, 0000000F.00000003.1825356144.000001EE82413000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
Source: firefox.exe, 0000000F.00000003.1825356144.000001EE8241C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
Source: firefox.exe, 0000000F.00000003.1825356144.000001EE82413000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
Source: firefox.exe, 0000000F.00000003.1996233439.000001EE7709D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.15.drString found in binary or memory: https://www.digicert.com/CPS0
Source: firefox.exe, 0000000F.00000003.1825356144.000001EE82413000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
Source: firefox.exe, 0000000F.00000003.1825356144.000001EE82413000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
Source: firefox.exe, 0000000F.00000003.1847705019.000001EE8245F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
Source: firefox.exe, 0000000F.00000003.2082921470.000001EE81919000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
Source: firefox.exe, 0000000F.00000003.1825288222.000001EE8250B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
Source: firefox.exe, 0000000F.00000003.1829952922.000001EE779A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1776281264.000001EE76E05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
Source: chromecache_149.1.dr, chromecache_143.1.dr, chromecache_146.1.dr, chromecache_145.1.dr, chromecache_129.1.drString found in binary or memory: https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5
Source: firefox.exe, 0000000F.00000003.1933947112.000001EE824E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
Source: firefox.exe, 0000000F.00000003.1849156228.000001EE814B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
Source: chromecache_149.1.dr, chromecache_143.1.dr, chromecache_146.1.dr, chromecache_145.1.dr, chromecache_129.1.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk
Source: chromecache_149.1.dr, chromecache_143.1.dr, chromecache_146.1.dr, chromecache_145.1.dr, chromecache_129.1.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/16521530460/?gad_source=1&adview_type=3
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
Source: firefox.exe, 0000000F.00000003.1825356144.000001EE8241C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
Source: firefox.exe, 0000000F.00000003.1825356144.000001EE8241C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
Source: firefox.exe, 0000000F.00000003.1825356144.000001EE8241C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
Source: firefox.exe, 0000000F.00000003.1978954455.000001EE7F98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2067611201.000001EE7F98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1940329360.000001EE7F98F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
Source: firefox.exe, 0000000F.00000003.1825934402.000001EE82243000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2098872728.000001EE7903C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
Source: firefox.exe, 0000000F.00000003.1939083532.000001EE81030000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
Source: firefox.exe, 0000000F.00000003.1941459064.000001EE7F95B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1941459064.000001EE7F948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
Source: firefox.exe, 0000000F.00000003.1825718697.000001EE822FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.c0yfKF26qNRb
Source: firefox.exe, 0000000F.00000003.1828324722.000001EE81B53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
Source: firefox.exe, 0000000F.00000003.2052613945.000001EE81D84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
Source: firefox.exe, 0000000F.00000003.1941459064.000001EE7F95B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1941459064.000001EE7F948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
Source: firefox.exe, 0000000F.00000003.1825718697.000001EE822FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.w0HgyL2ZPBj2
Source: firefox.exe, 0000000F.00000003.1961386319.000001EE855E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1869218336.000001EE855DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
Source: firefox.exe, 0000000F.00000003.1865853481.000001EE863CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1866227886.000001EE86396000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1991569157.000001EE8639A000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.15.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
Source: firefox.exe, 0000000F.00000003.1825718697.000001EE822FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
Source: firefox.exe, 0000000F.00000003.1961386319.000001EE855E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1869218336.000001EE855DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
Source: firefox.exe, 0000000F.00000003.2068062372.000001EE7F92E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/
Source: firefox.exe, 0000000F.00000003.1825718697.000001EE822FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1941459064.000001EE7F948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
Source: firefox.exe, 0000000F.00000003.1829511083.000001EE824FE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2052613945.000001EE81D84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
Source: firefox.exe, 00000011.00000002.2469196382.000001538B6C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2459492722.00000264836F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
Source: firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
Source: firefox.exe, 0000000F.00000003.1825718697.000001EE822FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: firefox.exe, 0000000F.00000003.1825356144.000001EE82413000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1825356144.000001EE8241C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
Source: firefox.exe, 0000000F.00000003.1929177666.000001EE825F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
Source: firefox.exe, 00000010.00000002.2462600808.000002BF02DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2478132458.0000026483903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
Source: firefox.exe, 0000000F.00000003.2244908007.000000B939603000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1864086861.000001EE86ABB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
Source: firefox.exe, 0000000F.00000003.1825356144.000001EE82413000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
Source: firefox.exe, 0000000F.00000003.1933409285.000001EE82538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1938112012.000001EE814C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1849156228.000001EE814BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1977320888.000001EE814C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B603000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2459492722.000002648360C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
Source: firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
Source: firefox.exe, 0000000F.00000003.1862300288.000001EE86CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1968985892.000001EE86CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2010808357.000001EE86CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1959820262.000001EE86CCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 204.79.197.254:443 -> 192.168.2.16:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.16:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49819 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.16:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49838 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.16:49840 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.16:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.16:49855 version: TLS 1.2
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001538B5E41B7 NtQuerySystemInformation,17_2_000001538B5E41B7
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001538BC63EB2 NtQuerySystemInformation,17_2_000001538BC63EB2
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 15_3_000002AB9F14C71915_3_000002AB9F14C719
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001538B5E41B717_2_000001538B5E41B7
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001538BC63EB217_2_000001538BC63EB2
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001538BC645DC17_2_000001538BC645DC
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001538BC63EF217_2_000001538BC63EF2
Source: classification engineClassification label: mal56.win@36/88@130/28
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
Source: firefox.exe, 0000000F.00000003.2067611201.000001EE7F98F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
Source: firefox.exe, 0000000F.00000003.2109738371.000001EE77599000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT ALL id FROM nssPublic WHERE a1=$DATA0 AND a0=$DATA1 AND a101=$DATA2;A1
Source: firefox.exe, 0000000F.00000003.2109738371.000001EE77599000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT ALL id FROM nssPublic WHERE a1=$DATA0 AND a0=$DATA1 AND a101=$DATA2;
Source: firefox.exe, 0000000F.00000003.2094526217.000001EE794D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1868,i,14707004517941616967,16925726072399133964,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://walli.shanga.co/image/view/?id=1375"
Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe"
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe"
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2216 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3cb1723e-53d5-4ca8-bb97-c559ab13719a} 6804 "\\.\pipe\gecko-crash-server-pipe.6804" 1ee6716cb10 socket
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3880 -parentBuildID 20230927232528 -prefsHandle 4004 -prefMapHandle 4000 -prefsLen 25481 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2a0bf5e-ecf8-410e-a911-c9d7c639093a} 6804 "\\.\pipe\gecko-crash-server-pipe.6804" 1ee78fec810 rdd
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5148 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5140 -prefMapHandle 5104 -prefsLen 33076 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {47cdd2e5-8b27-4a30-b462-10b442c0bf4d} 6804 "\\.\pipe\gecko-crash-server-pipe.6804" 1ee863c1710 utility
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1868,i,14707004517941616967,16925726072399133964,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe"Jump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2216 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3cb1723e-53d5-4ca8-bb97-c559ab13719a} 6804 "\\.\pipe\gecko-crash-server-pipe.6804" 1ee6716cb10 socketJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3880 -parentBuildID 20230927232528 -prefsHandle 4004 -prefMapHandle 4000 -prefsLen 25481 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2a0bf5e-ecf8-410e-a911-c9d7c639093a} 6804 "\\.\pipe\gecko-crash-server-pipe.6804" 1ee78fec810 rddJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5148 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5140 -prefMapHandle 5104 -prefsLen 33076 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {47cdd2e5-8b27-4a30-b462-10b442c0bf4d} 6804 "\\.\pipe\gecko-crash-server-pipe.6804" 1ee863c1710 utilityJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7793C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000F.00000003.2082577871.000001EE81C3D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000F.00000003.2133337882.000001EE770D4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winsta.pdb source: firefox.exe, 0000000F.00000003.2067329605.000001EE81057000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000F.00000003.2133602708.000001EE770B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1996233439.000001EE770B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2099725714.000001EE78FE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1991185967.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WscApi.pdb source: firefox.exe, 0000000F.00000003.2065753862.000001EE8144B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000F.00000003.2128484507.000001EE770DC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2094625567.000001EE794D0000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000F.00000003.2076544973.000001EE7A167000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8WinTypes.pdb source: firefox.exe, 0000000F.00000003.2105899114.000001EE775F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2109642703.000001EE775DE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: xul.pdb source: firefox.exe, 0000000F.00000003.2099725714.000001EE78FE4000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wininet.pdbplaces-create-bookmark source: firefox.exe, 0000000F.00000003.2064010222.000001EE814A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dcomp.pdb source: firefox.exe, 0000000F.00000003.2067329605.000001EE81057000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000F.00000003.2059990266.000001EE817F6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8softokn3.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000F.00000003.2094760553.000001EE794C9000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7793C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: urlmon.pdb source: firefox.exe, 0000000F.00000003.2065753862.000001EE8144B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8twinapi.appcore.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77929000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2105380812.000001EE7790C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shlwapi.pdb source: firefox.exe, 0000000F.00000003.2101875655.000001EE779EC000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8CoreMessaging.pdb source: firefox.exe, 0000000F.00000003.2109642703.000001EE775DE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: win32u.pdb source: firefox.exe, 0000000F.00000003.2109738371.000001EE775D9000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000F.00000003.2067329605.000001EE81057000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shell32.pdbnetwork:link-type-changed source: firefox.exe, 0000000F.00000003.2103073137.000001EE7799E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: srvcli.pdb source: firefox.exe, 0000000F.00000003.2064348192.000001EE8149B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2065753862.000001EE8144B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: imm32.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7793C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: freebl3.pdb source: firefox.exe, 0000000F.00000003.2064348192.000001EE8149B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2064010222.000001EE814A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8imagehlp.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: mswsock.pdb source: firefox.exe, 0000000F.00000003.2070300068.000001EE7ACAE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nsi.pdb source: firefox.exe, 0000000F.00000003.2068062372.000001EE7F93A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8ExplorerFrame.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: cryptsp.pdbP4 source: firefox.exe, 0000000F.00000003.2082577871.000001EE81C3D000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8CoreUIComponents.pdb source: firefox.exe, 0000000F.00000003.2109642703.000001EE775DE000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8osclientcerts.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: propsys.pdb` source: firefox.exe, 0000000F.00000003.2099725714.000001EE78FE4000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msasn1.pdb source: firefox.exe, 0000000F.00000003.2098563082.000001EE79054000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: version.pdb source: firefox.exe, 0000000F.00000003.2099725714.000001EE78FF5000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nssckbi.pdbmanaged-bookmarks source: firefox.exe, 0000000F.00000003.2064010222.000001EE814A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nssckbi.pdbplaces-delete-page source: firefox.exe, 0000000F.00000003.2064010222.000001EE814A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: DWrite.pdb source: firefox.exe, 0000000F.00000003.2096211809.000001EE790D2000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: combase.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7793C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8iertutil.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7792E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000F.00000003.2131640627.000001EE770CE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: nss3.pdb source: firefox.exe, 0000000F.00000003.2100728014.000001EE78AED000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000F.00000003.2064010222.000001EE814A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8ColorAdapterClient.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77929000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2103411423.000001EE7792E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8powrprof.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7795F000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shell32.pdb0 source: firefox.exe, 0000000F.00000003.2103073137.000001EE7799E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8MMDevAPI.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7792E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000F.00000003.2064348192.000001EE8149B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: wininet.pdb source: firefox.exe, 0000000F.00000003.2064010222.000001EE814A6000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000F.00000003.2093402592.000001EE7964E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2131640627.000001EE770CE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wshbth.pdb source: firefox.exe, 0000000F.00000003.2087512746.000001EE7A08F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2133337882.000001EE770D4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2075357210.000001EE7A16E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8InputHost.pdb source: firefox.exe, 0000000F.00000003.2105899114.000001EE775F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2105380812.000001EE7790C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shlwapi.pdbINTEGER source: firefox.exe, 0000000F.00000003.2101875655.000001EE779EC000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: shcore.pdb source: firefox.exe, 0000000F.00000003.2102683553.000001EE779B8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8audioses.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7795F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2103411423.000001EE7792E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ktmw32.pdbGCTL source: firefox.exe, 0000000F.00000003.2133602708.000001EE770B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1996233439.000001EE770B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1991185967.000001EE770AB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 8Bcp47mrm.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7792E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8netutils.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7792E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdb W source: firefox.exe, 0000000F.00000003.2094760553.000001EE794C9000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8rasadhlp.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: sspicli.pdb source: firefox.exe, 0000000F.00000003.2084895699.000001EE81683000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Bcp47Langs.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7792E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8taskschd.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000F.00000003.2128484507.000001EE770DC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000F.00000003.2070300068.000001EE7ACAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2068062372.000001EE7F93A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: userenv.pdb source: firefox.exe, 0000000F.00000003.2067329605.000001EE81057000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Windows.UI.pdb source: firefox.exe, 0000000F.00000003.2105899114.000001EE775F7000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000F.00000003.2075357210.000001EE7A16E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8fwpuclnt.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: winhttp.pdb source: firefox.exe, 0000000F.00000003.2084895699.000001EE81683000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msimg32.pdb source: firefox.exe, 0000000F.00000003.2064348192.000001EE8149B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000F.00000003.2064010222.000001EE814A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2084895699.000001EE81683000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: d3d11.pdb source: firefox.exe, 0000000F.00000003.2067329605.000001EE81057000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2065753862.000001EE8144B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000F.00000003.2098364141.000001EE79061000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2096211809.000001EE790C0000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: gdi32.pdb source: firefox.exe, 0000000F.00000003.2109738371.000001EE775D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2105380812.000001EE7790C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dbgcore.pdb@q source: firefox.exe, 0000000F.00000003.2096211809.000001EE790D2000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Windows.Globalization.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7792E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: avrt.pdb source: firefox.exe, 0000000F.00000003.2064348192.000001EE8149B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: combase.pdbP4 source: firefox.exe, 0000000F.00000003.2103411423.000001EE7793C000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: WLDP.pdb source: firefox.exe, 0000000F.00000003.2102683553.000001EE779B8000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8directmanipulation.pdb source: firefox.exe, 0000000F.00000003.2105899114.000001EE775F7000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.15.dr
Source: Binary string: winrnr.pdb source: firefox.exe, 0000000F.00000003.2067611201.000001EE7F9BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2068062372.000001EE7F93A000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: msctf.pdb source: firefox.exe, 0000000F.00000003.2067329605.000001EE81057000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: mscms.pdb source: firefox.exe, 0000000F.00000003.2067329605.000001EE81057000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: user32.pdb source: firefox.exe, 0000000F.00000003.2109738371.000001EE775D9000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: twinapi.pdb source: firefox.exe, 0000000F.00000003.2067329605.000001EE81057000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8DataExchange.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE7792E000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.15.dr
Source: Binary string: psapi.pdb source: firefox.exe, 0000000F.00000003.2098364141.000001EE79061000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2098563082.000001EE79054000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8WindowManagementAPI.pdb source: firefox.exe, 0000000F.00000003.2105899114.000001EE775F7000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dbgcore.pdbpy source: firefox.exe, 0000000F.00000003.2096211809.000001EE790C0000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: propsys.pdb@|w source: firefox.exe, 0000000F.00000003.2099725714.000001EE78FE4000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: dxgi.pdb source: firefox.exe, 0000000F.00000003.2067329605.000001EE81057000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: pnrpnsp.pdboffline-requested source: firefox.exe, 0000000F.00000003.2094625567.000001EE794D0000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8linkinfo.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77966000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: 8Windows.UI.Immersive.pdb source: firefox.exe, 0000000F.00000003.2103411423.000001EE77929000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: edputil.pdb source: firefox.exe, 0000000F.00000003.2082577871.000001EE81C3D000.00000004.00000800.00020000.00000000.sdmp
Source: gmpopenh264.dll.tmp.15.drStatic PE information: section name: .rodata
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001538B5E41B7 rdtsc 17_2_000001538B5E41B7
Source: firefox.exe, 00000010.00000002.2480700460.000002BF03350000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllX
Source: firefox.exe, 00000011.00000002.2481225823.000001538BB70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll2
Source: firefox.exe, 00000010.00000002.2452725324.000002BF02AAA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2481225823.000001538BB70000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2451715853.000002648337A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: firefox.exe, 00000010.00000002.2476923824.000002BF02F16000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
Source: firefox.exe, 00000011.00000002.2481225823.000001538BB70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll)
Source: firefox.exe, 00000011.00000002.2452117474.000001538B2FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWl
Source: firefox.exe, 00000010.00000002.2480700460.000002BF03350000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll]
Source: firefox.exe, 00000012.00000002.2476723117.0000026483730000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWQx
Source: firefox.exe, 00000010.00000002.2452725324.000002BF02AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: firefox.exe, 00000010.00000002.2480700460.000002BF03350000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllc
Source: firefox.exe, 00000011.00000002.2481225823.000001538BB70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001538B5E41B7 rdtsc 17_2_000001538B5E41B7
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote Services1
Archive Collected Data
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1577082 URL: https://walli.shanga.co/ima... Startdate: 18/12/2024 Architecture: WINDOWS Score: 56 31 youtube-ui.l.google.com 2->31 33 www.youtube.com 2->33 35 35 other IPs or domains 2->35 53 Antivirus detection for URL or domain 2->53 55 Antivirus / Scanner detection for submitted sample 2->55 8 firefox.exe 1 2->8         started        10 chrome.exe 9 2->10         started        13 chrome.exe 2->13         started        signatures3 process4 dnsIp5 15 firefox.exe 13 236 8->15         started        37 192.168.2.16, 138, 443, 49390 unknown unknown 10->37 39 239.255.255.250 unknown Reserved 10->39 19 chrome.exe 10->19         started        process6 dnsIp7 41 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49794, 49801, 49805 GOOGLEUS United States 15->41 43 push.services.mozilla.com 34.107.243.93, 443, 49817, 49826 GOOGLEUS United States 15->43 49 9 other IPs or domains 15->49 27 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 15->27 dropped 29 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 15->29 dropped 21 firefox.exe 1 15->21         started        23 firefox.exe 1 15->23         started        25 firefox.exe 1 15->25         started        45 d38psrni17bvxu.cloudfront.net 18.161.66.117, 443, 49718, 49753 MIT-GATEWAYSUS United States 19->45 47 18.161.66.124, 443, 49723, 49724 MIT-GATEWAYSUS United States 19->47 51 15 other IPs or domains 19->51 file8 process9

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://walli.shanga.co/image/view/?id=1375100%Avira URL Cloudmalware
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ww12.shanga.co/track.php?domain=shanga.co&caf=1&toggle=answercheck&answer=yes&uid=MTczNDQ3NjkyOC4wNzE5OjhiODg1ZGRiOWEzNmQ5YzEzNDZjZDFkZjViM2RlYjMxMjcwNmQxMjFiNjgzNmJmMmQ1Mjg0NWNhMmVhOTAzMTk6Njc2MjA0ODAxMThjOA%3D%3D100%Avira URL Cloudmalware
https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696581201119.12791&key=16965812014006000%Avira URL Cloudsafe
http://ww12.shanga.co/favicon.ico100%Avira URL Cloudmalware
https://ww12.shanga.co/W100%Avira URL Cloudmalware
https://ww12.shanga.co/ls.php?t=67620480&token=8475e81878466d57dfbd1d4583f09af6210ecfa2100%Avira URL Cloudmalware
https://mozilla-hub.atlassian.net/browse/SDK-4050%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
example.org
93.184.215.14
truefalse
    high
    prod.detectportal.prod.cloudops.mozgcp.net
    34.107.221.82
    truefalse
      high
      services.addons.mozilla.org
      151.101.65.91
      truefalse
        high
        parking3.parklogic.com
        170.187.143.93
        truefalse
          high
          contile.services.mozilla.com
          34.117.188.166
          truefalse
            high
            prod.content-signature-chains.prod.webservices.mozgcp.net
            34.160.144.191
            truefalse
              high
              obseu.netgreencolumn.com
              34.251.101.162
              truefalse
                high
                us-west1.prod.sumo.prod.webservices.mozgcp.net
                34.149.128.2
                truefalse
                  high
                  ipv4only.arpa
                  192.0.0.171
                  truefalse
                    high
                    prod.ads.prod.webservices.mozgcp.net
                    34.117.188.166
                    truefalse
                      high
                      push.services.mozilla.com
                      34.107.243.93
                      truefalse
                        high
                        www.google.com
                        142.250.181.132
                        truefalse
                          high
                          normandy-cdn.services.mozilla.com
                          35.201.103.21
                          truefalse
                            high
                            euob.netgreencolumn.com
                            18.66.161.96
                            truefalse
                              high
                              d38psrni17bvxu.cloudfront.net
                              18.161.66.117
                              truefalse
                                high
                                star-mini.c10r.facebook.com
                                157.240.196.35
                                truefalse
                                  high
                                  prod.classify-client.prod.webservices.mozgcp.net
                                  35.190.72.216
                                  truefalse
                                    high
                                    prod.balrog.prod.cloudops.mozgcp.net
                                    35.244.181.201
                                    truefalse
                                      high
                                      twitter.com
                                      104.244.42.193
                                      truefalse
                                        high
                                        syndicatedsearch.goog
                                        172.217.19.174
                                        truefalse
                                          high
                                          944279.parkingcrew.net
                                          75.2.73.197
                                          truefalse
                                            high
                                            dyna.wikimedia.org
                                            185.15.58.224
                                            truefalse
                                              high
                                              prod.remote-settings.prod.webservices.mozgcp.net
                                              34.149.100.209
                                              truefalse
                                                high
                                                walli.shanga.co
                                                172.232.25.148
                                                truefalse
                                                  unknown
                                                  youtube-ui.l.google.com
                                                  142.250.181.14
                                                  truefalse
                                                    high
                                                    reddit.map.fastly.net
                                                    151.101.1.140
                                                    truefalse
                                                      high
                                                      googlehosted.l.googleusercontent.com
                                                      142.250.181.65
                                                      truefalse
                                                        high
                                                        ww99.shanga.co
                                                        67.225.218.25
                                                        truefalse
                                                          unknown
                                                          telemetry-incoming.r53-2.services.mozilla.com
                                                          34.120.208.123
                                                          truefalse
                                                            high
                                                            www.reddit.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              spocs.getpocket.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                content-signature-2.cdn.mozilla.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  support.mozilla.org
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    firefox.settings.services.mozilla.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      www.youtube.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        www.facebook.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          afs.googleusercontent.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            detectportal.firefox.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              normandy.cdn.mozilla.net
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                ww12.shanga.co
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  shavar.services.mozilla.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    www.wikipedia.org
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                      https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=truefalse
                                                                                        high
                                                                                        https://parking3.parklogic.com/page/enhance.js?pcId=12&domain=shanga.cofalse
                                                                                          high
                                                                                          https://ww12.shanga.co/track.php?domain=shanga.co&caf=1&toggle=answercheck&answer=yes&uid=MTczNDQ3NjkyOC4wNzE5OjhiODg1ZGRiOWEzNmQ5YzEzNDZjZDFkZjViM2RlYjMxMjcwNmQxMjFiNjgzNmJmMmQ1Mjg0NWNhMmVhOTAzMTk6Njc2MjA0ODAxMThjOA%3D%3Dfalse
                                                                                          • Avira URL Cloud: malware
                                                                                          unknown
                                                                                          http://ww12.shanga.co/favicon.icofalse
                                                                                          • Avira URL Cloud: malware
                                                                                          unknown
                                                                                          https://syndicatedsearch.goog/adsense/domains/caf.js?pac=2false
                                                                                            high
                                                                                            http://ww12.shanga.co/privacy.htmlfalse
                                                                                              unknown
                                                                                              https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23fffffffalse
                                                                                                high
                                                                                                https://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277false
                                                                                                  unknown
                                                                                                  https://walli.shanga.co/image/view/?id=1375true
                                                                                                    unknown
                                                                                                    https://ww12.shanga.co/ls.php?t=67620480&token=8475e81878466d57dfbd1d4583f09af6210ecfa2false
                                                                                                    • Avira URL Cloud: malware
                                                                                                    unknown
                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000F.00000003.1977320888.000001EE814C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1989168506.000001EE76AF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2063308994.000001EE814BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1849156228.000001EE814BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B6C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2459492722.00000264836C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://syndicatedsearch.googchromecache_143.1.dr, chromecache_146.1.dr, chromecache_145.1.dr, chromecache_129.1.drfalse
                                                                                                          high
                                                                                                          http://detectportal.firefox.com/firefox.exe, 0000000F.00000003.2074610549.000001EE7AC27000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://datastudio.google.com/embed/reporting/firefox.exe, 0000000F.00000003.1964715138.000001EE7F9E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2189456092.000001EE7F9E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2029025424.000001EE7F9E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2041638825.000001EE7F9E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1940329360.000001EE7F9E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1978800098.000001EE7F9E2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://www.mozilla.com0gmpopenh264.dll.tmp.15.drfalse
                                                                                                                  high
                                                                                                                  https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000012.00000002.2459492722.000002648368F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000F.00000003.1936592796.000001EE81C80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.leboncoin.fr/firefox.exe, 0000000F.00000003.1825356144.000001EE8241C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://spocs.getpocket.com/spocsfirefox.exe, 0000000F.00000003.2059180331.000001EE820AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000F.00000003.1847415059.000001EE825F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1962300017.000001EE825F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1929177666.000001EE825F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://screenshots.firefox.comfirefox.exe, 0000000F.00000003.1774497382.000001EE7566B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://mathiasbynens.be/notes/javascript-escapes#singlefirefox.exe, 0000000F.00000003.1875234615.000001EE86271000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://shavar.services.mozilla.comfirefox.exe, 0000000F.00000003.1849060941.000001EE82064000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2033173316.000001EE82064000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1972177973.000001EE82065000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2080053400.000001EE82065000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1935041365.000001EE82064000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://completion.amazon.com/search/complete?q=firefox.exe, 0000000F.00000003.1963819093.000001EE822E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1776281264.000001EE76E05000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://ww12.shanga.co/Wrecovery.jsonlz4.tmp.15.drfalse
                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                        unknown
                                                                                                                                        https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000F.00000003.2058768059.000001EE82425000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1933947112.000001EE82425000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2318762991.000001EE82424000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000F.00000003.1865853481.000001EE863D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://addons.mozilla.org/en-US/firefox/collections/4757633/25c2b44583534b3fa8fea977c419cd/?page=1&firefox.exe, 0000000F.00000003.1829511083.000001EE824FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://monitor.firefox.com/breach-details/firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000F.00000003.1849156228.000001EE814E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000F.00000003.1862300288.000001EE86CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1968985892.000001EE86CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2010808357.000001EE86CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1959820262.000001EE86CCB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/74f06853-c80d-4afc-9b2firefox.exe, 0000000F.00000003.1829511083.000001EE824FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000F.00000003.1963819093.000001EE822A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1776281264.000001EE76E05000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_39e4b8f6fd6635158ad433436bdaa069841cfdf8e1989e03firefox.exe, 00000010.00000002.2462600808.000002BF02DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2478132458.0000026483903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000F.00000003.1775895730.000001EE76C00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1776281264.000001EE76E05000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000F.00000003.1936592796.000001EE81C80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5chromecache_149.1.dr, chromecache_143.1.dr, chromecache_146.1.dr, chromecache_145.1.dr, chromecache_129.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000F.00000003.2052613945.000001EE81D84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://api.accounts.firefox.com/v1firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.amazon.com/firefox.exe, 0000000F.00000003.1929177666.000001EE825F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000F.00000003.1862300288.000001EE86CD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000F.00000003.1822269171.000001EE775E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696581201119.12791&key=1696581201400600firefox.exe, 00000010.00000002.2462600808.000002BF02DC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B6E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2478132458.0000026483903000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.youtube.com/firefox.exe, 0000000F.00000003.1933409285.000001EE82538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1938112012.000001EE814C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1849156228.000001EE814BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1977320888.000001EE814C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B603000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2459492722.000002648360C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000F.00000003.1859890360.000001EE86B34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1858811744.000001EE862B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://MD8.mozilla.org/1/mfirefox.exe, 0000000F.00000003.1963819093.000001EE822E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.bbc.co.uk/firefox.exe, 0000000F.00000003.1825356144.000001EE8241C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000F.00000003.2052613945.000001EE81D84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000F.00000003.1977320888.000001EE814C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1989168506.000001EE76AF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2063308994.000001EE814BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1849156228.000001EE814BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B6C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2459492722.00000264836C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://127.0.0.1:firefox.exe, 0000000F.00000003.1825132393.000001EE82538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1825356144.000001EE82462000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000F.00000003.1858811744.000001EE862B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000F.00000003.1845319618.000001EE7F5BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://bugzilla.mofirefox.exe, 0000000F.00000003.1866227886.000001EE8635C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://mitmdetection.services.mozilla.com/firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000F.00000003.2058768059.000001EE82425000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1933947112.000001EE82425000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2318762991.000001EE82424000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000F.00000003.1862300288.000001EE86CD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://spocs.getpocket.com/firefox.exe, 0000000F.00000003.2059180331.000001EE820AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2469196382.000001538B612000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2459492722.0000026483613000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://www.iqiyi.com/firefox.exe, 0000000F.00000003.1825356144.000001EE8241C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://addons.mozilla.org/firefox.exe, 0000000F.00000003.1939083532.000001EE8108B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000F.00000003.1849156228.000001EE814E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://services.addons.mozilla.org/api/v4/addons/search/?guid=default-theme%40mozilla.org%2Caddons-firefox.exe, 0000000F.00000003.2247741384.000001EE863C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              http://www.inbox.lv/rfc2368/?value=%sufirefox.exe, 0000000F.00000003.2084895699.000001EE8169D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://monitor.firefox.com/user/dashboardfirefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000F.00000003.1859890360.000001EE86B29000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://monitor.firefox.com/aboutfirefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        http://mozilla.org/MPL/2.0/.firefox.exe, 0000000F.00000003.2087512746.000001EE7A0B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2260584428.000001EE76AA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1923923955.000001EE8621B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1847600570.000001EE825D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1845319618.000001EE7F5E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2091874002.000001EE796D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1904493994.000001EE7F5DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1780752959.000001EE77DF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1851988510.000001EE8189B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2065158060.000001EE81463000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2240406092.000001EE746F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1898906527.000001EE8181B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://login.microsoftonline.comfirefox.exe, 0000000F.00000003.1849156228.000001EE814E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2092102288.000001EE796B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://coverage.mozilla.orgfirefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.15.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://www.zhihu.com/firefox.exe, 0000000F.00000003.1815989945.000001EE82420000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  http://x1.c.lencr.org/0firefox.exe, 0000000F.00000003.1938671551.000001EE810DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1822269171.000001EE775E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    http://x1.i.lencr.org/0firefox.exe, 0000000F.00000003.1938671551.000001EE810DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.1822269171.000001EE775E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://mozilla-hub.atlassian.net/browse/SDK-405firefox.exe, 0000000F.00000003.2318267564.000001EE858D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://blocked.cdn.mozilla.net/firefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000F.00000003.1935041365.000001EE82083000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000F.00000003.1815989945.000001EE8242C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000F.00000003.1862300288.000001EE86CCB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000F.00000003.1849156228.000001EE814B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://profiler.firefox.comfirefox.exe, 00000011.00000002.2461904940.000001538B560000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                  172.217.19.228
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  151.101.65.91
                                                                                                                                                                                                                                                                                  services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                  142.250.181.132
                                                                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  34.117.188.166
                                                                                                                                                                                                                                                                                  contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                                  35.201.103.21
                                                                                                                                                                                                                                                                                  normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  142.250.181.65
                                                                                                                                                                                                                                                                                  googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  18.161.66.124
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                  54.75.69.192
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  34.120.208.123
                                                                                                                                                                                                                                                                                  telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  18.161.66.117
                                                                                                                                                                                                                                                                                  d38psrni17bvxu.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                  172.232.25.148
                                                                                                                                                                                                                                                                                  walli.shanga.coUnited States
                                                                                                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                  170.187.143.93
                                                                                                                                                                                                                                                                                  parking3.parklogic.comUnited States
                                                                                                                                                                                                                                                                                  7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                  67.225.218.25
                                                                                                                                                                                                                                                                                  ww99.shanga.coUnited States
                                                                                                                                                                                                                                                                                  32244LIQUIDWEBUSfalse
                                                                                                                                                                                                                                                                                  34.149.100.209
                                                                                                                                                                                                                                                                                  prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                  172.217.19.174
                                                                                                                                                                                                                                                                                  syndicatedsearch.googUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  34.107.243.93
                                                                                                                                                                                                                                                                                  push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  34.251.101.162
                                                                                                                                                                                                                                                                                  obseu.netgreencolumn.comUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  34.107.221.82
                                                                                                                                                                                                                                                                                  prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  35.244.181.201
                                                                                                                                                                                                                                                                                  prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  75.2.73.197
                                                                                                                                                                                                                                                                                  944279.parkingcrew.netUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  18.66.161.96
                                                                                                                                                                                                                                                                                  euob.netgreencolumn.comUnited States
                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                                  35.190.72.216
                                                                                                                                                                                                                                                                                  prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  34.160.144.191
                                                                                                                                                                                                                                                                                  prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                  18.66.161.119
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                  99.83.136.84
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                                                                  192.168.2.16
                                                                                                                                                                                                                                                                                  127.0.0.1
                                                                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                  Analysis ID:1577082
                                                                                                                                                                                                                                                                                  Start date and time:2024-12-18 00:07:39 +01:00
                                                                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                  Overall analysis duration:0h 5m 18s
                                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                                  Sample URL:https://walli.shanga.co/image/view/?id=1375
                                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:21
                                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                                                                  Classification:mal56.win@36/88@130/28
                                                                                                                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                                                                                                                  • Successful, ratio: 25%
                                                                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                  • Number of executed functions: 4
                                                                                                                                                                                                                                                                                  • Number of non-executed functions: 1
                                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.206, 64.233.164.84, 172.217.17.46, 2.22.50.144, 172.217.19.226, 172.217.17.35, 52.40.120.141, 44.228.225.150, 44.240.87.158, 142.250.181.138, 142.250.181.74, 23.200.86.251, 23.200.87.12, 23.218.208.109, 172.202.163.200, 204.79.197.200, 20.231.128.67, 20.109.210.53, 51.104.15.253, 23.1.33.206, 204.79.197.222
                                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): fp.msedge.net, ciscobinary.openh264.org, slscr.update.microsoft.com, partner.googleadservices.com, incoming.telemetry.mozilla.org, clientservices.googleapis.com, a17.rackcdn.com.mdc.edgesuite.net, aus5.mozilla.org, a19.dscg10.akamai.net, clients2.google.com, redirector.gvt1.com, login.live.com, r.bing.com, update.googleapis.com, safebrowsing.googleapis.com, a-ring.msedge.net, clients1.google.com, www.bing.com, fs.microsoft.com, shavar.prod.mozaws.net, accounts.google.com, ctldl.windowsupdate.com, detectportal.prod.mozaws.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, location.services.mozilla.com, browser.pipe.aria.microsoft.com
                                                                                                                                                                                                                                                                                  • Execution Graph export aborted for target firefox.exe, PID 6804 because there are no executed function
                                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                  • VT rate limit hit for: https://walli.shanga.co/image/view/?id=1375
                                                                                                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                                                                                                  18:09:14API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7547
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.174451235744131
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:1JLMXEm5cbhbVbTbfbRbObtbyEl7nRJA6UnSrDtT5d/S9oI7:1JwhcNhnzFSJsLnSrDh5d/NI7
                                                                                                                                                                                                                                                                                  MD5:8093A983FB54C73B85A261DA953B4A76
                                                                                                                                                                                                                                                                                  SHA1:B29E16F7E0BA39CE41029FB6B06EE56657482CF2
                                                                                                                                                                                                                                                                                  SHA-256:993DB9FBF05744283B05AFE1C89E0AAF362F2BF769509CC8CAEBFD70A4DCA7BE
                                                                                                                                                                                                                                                                                  SHA-512:1DAF43871F0FCB4DA9E96F3CF50C75E451B8F334EBBD1CAAD094FEF5927393F874126B314FC7D4A63A8ADFE9D5D6414D17C6859227A5A9BD4CC263FBE315BEDC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"type":"uninstall","id":"081b08e5-d29c-4bf8-9f1e-ba0d3ff01b72","creationDate":"2024-12-18T00:31:02.761Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"413174e6-2d70-4d17-b528-bf49e920b3c6","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":4,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):7547
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.174451235744131
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:1JLMXEm5cbhbVbTbfbRbObtbyEl7nRJA6UnSrDtT5d/S9oI7:1JwhcNhnzFSJsLnSrDh5d/NI7
                                                                                                                                                                                                                                                                                  MD5:8093A983FB54C73B85A261DA953B4A76
                                                                                                                                                                                                                                                                                  SHA1:B29E16F7E0BA39CE41029FB6B06EE56657482CF2
                                                                                                                                                                                                                                                                                  SHA-256:993DB9FBF05744283B05AFE1C89E0AAF362F2BF769509CC8CAEBFD70A4DCA7BE
                                                                                                                                                                                                                                                                                  SHA-512:1DAF43871F0FCB4DA9E96F3CF50C75E451B8F334EBBD1CAAD094FEF5927393F874126B314FC7D4A63A8ADFE9D5D6414D17C6859227A5A9BD4CC263FBE315BEDC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"type":"uninstall","id":"081b08e5-d29c-4bf8-9f1e-ba0d3ff01b72","creationDate":"2024-12-18T00:31:02.761Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"413174e6-2d70-4d17-b528-bf49e920b3c6","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":4,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                  MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                  SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                  SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                  SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):453023
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                  MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                  SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                  SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                  SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 22:08:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2673
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.991601125795166
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:8NdtT1lJHvidAKZdA1FehwiZUklqeh+y+3:8t/D9y
                                                                                                                                                                                                                                                                                  MD5:A886AB5CD71AEE7EF87BC2900C8E02FA
                                                                                                                                                                                                                                                                                  SHA1:86A4056ADF7EE516EA5CED10553260ECF4C58557
                                                                                                                                                                                                                                                                                  SHA-256:99F895500A19D39AF3956D5379ADB00FB20399178B96FCB245AB1F01689CC345
                                                                                                                                                                                                                                                                                  SHA-512:20546B49201081CDFE653E63079DA5E6667536BF8D870A97118EACF654C12416F6DB776426A9AB548AC253CA193BCD7344D920B19B866D3EA7F56B2B78051926
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,........P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........b]*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 22:08:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2675
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.003370438187736
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:85BdtT1lJHvidAKZdA1seh/iZUkAQkqehty+2:85x/N9QAy
                                                                                                                                                                                                                                                                                  MD5:C3118022D577CBDC926DF6EFF3ADA9C0
                                                                                                                                                                                                                                                                                  SHA1:4CF13D97EB1530AFBC1A3DC1ABAD0D13B1AF4458
                                                                                                                                                                                                                                                                                  SHA-256:FA61CD76710F23C90E10F5186FBAF666B7C5FBD424FEC990A3B38E449DD22E7E
                                                                                                                                                                                                                                                                                  SHA-512:91D0EF69A25A5C23E53B6AEC7F6D70220BC718CA8BFF64993BD7937638C477C077B6FC5DA2489FD43AF21F2CC2707BBE5B9EE2FDBEC3330717E6B80FA163C099
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....Gc|..P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........b]*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.013464121932773
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:8/dtT1lAHvidAKZdA14meh7sFiZUkmgqeh7sHy+BX:8D/2nBy
                                                                                                                                                                                                                                                                                  MD5:BE53D6686E0E4E46A5A75CCBDA888A3C
                                                                                                                                                                                                                                                                                  SHA1:8F5D3075CE0FC69AC045137FB1B30CDD95A41781
                                                                                                                                                                                                                                                                                  SHA-256:B5A08071BFEC36C82841597EB8F2E28F87338B11ECEB1B445EDCEFDF5AF31068
                                                                                                                                                                                                                                                                                  SHA-512:437ED10080FA45E92FB14E922DB587161C88C56B9C4CFD4A5514EF567B7338E0BAD5CE248AE76DC170FCCD187D6A130799C81AB4039CBB98C786AF05FA3A7012
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........b]*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 22:08:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.004488858340119
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:8ndtT1lJHvidAKZdA1TehDiZUkwqehZy+R:8b/+fy
                                                                                                                                                                                                                                                                                  MD5:130CF8D7CDF7F8D7CD0E73C1925BEBB2
                                                                                                                                                                                                                                                                                  SHA1:1D96D8DD698FB903925F0D4B28ECA25D3679EADB
                                                                                                                                                                                                                                                                                  SHA-256:9C75C4229F1CC46516377A531E9C005556563BE8F399C00BDC5EF0FCBAECD60C
                                                                                                                                                                                                                                                                                  SHA-512:734AC8B4691975ACD65D9CECDEE2A6A37FAB188A74A91998CB3991C2799405F1DA4118F7443E1D2DFD5629D6F1ACAB5E501C32024F75B83CFB44E59C8999EC91
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......u..P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........b]*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 22:08:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.99370373223022
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:8GrdtT1lJHvidAKZdA1dehBiZUk1W1qehLy+C:8Gv/u9ry
                                                                                                                                                                                                                                                                                  MD5:C1393E5CFE470C34250C6F79D4153E74
                                                                                                                                                                                                                                                                                  SHA1:F6472EB94630B41A95F46C61881B30EE9B1D5F83
                                                                                                                                                                                                                                                                                  SHA-256:E596076F3F239C28D14F6169A1D732162C68CFFE88A74F0405B61F20B1EAF22F
                                                                                                                                                                                                                                                                                  SHA-512:3E21972A9D46BF64D6621418D63E335CF70F70087112210B0DB3B28D77C0B1EA11CE88BF09DAABE271FB8E4F82D97DCD363784A09379E4267DA8ADA84DE9D5F9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.........P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........b]*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 22:08:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.999585510879164
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:8UdtT1lJHvidAKZdA1duTeehOuTbbiZUk5OjqehOuTbBy+yT+:8O/ETfTbxWOvTbBy7T
                                                                                                                                                                                                                                                                                  MD5:5081B986059FA8CEE07743A5D0B9154E
                                                                                                                                                                                                                                                                                  SHA1:25220369D298FB4786C60F7A465791825FFFA2CD
                                                                                                                                                                                                                                                                                  SHA-256:63581D501ABB570CEC06DFFFEAC182FF93136D9D886F76496C4F5869E557A6D4
                                                                                                                                                                                                                                                                                  SHA-512:542E9AFEDB4690273EDFC8A97658173D9DAE457388885FEE0C350D4D6D7D40AA888585676505176A4C87B81BD2F64A8866CD2C785FC24CC45B507A9632329F28
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....6l..P..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........b]*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3621
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9290426271494
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:YnSwkmrOIfPUFuOdwNIOdoWLEWLtkDB/u4x5FBvipA6kbSathfkLuhakNjAI3X9g:8S+OIfPUFuOdwNIOd8jvYR0uLeAIn/8P
                                                                                                                                                                                                                                                                                  MD5:116CA048DAA685D1F05E6319EE42E142
                                                                                                                                                                                                                                                                                  SHA1:870797C98E81BE94D200C2E704D1734A4F1CD32E
                                                                                                                                                                                                                                                                                  SHA-256:EF49353D28A609A520D230F47FA0081FAC46BBCE1D3E52258EDE4E4FA7E7E07B
                                                                                                                                                                                                                                                                                  SHA-512:505671058E43B0AD9111C4AB6C54DD00DDF986C4D2C282D84B3B3DA97F7E2983BC64975A54849C56C46EE5AE34C881BF5D1C71BB55758888FF05F9BAB122173E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"9c4f630b-d3dc-4236-9fe2-a1415309e4e4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-06T09:08:30.452Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3621
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9290426271494
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:YnSwkmrOIfPUFuOdwNIOdoWLEWLtkDB/u4x5FBvipA6kbSathfkLuhakNjAI3X9g:8S+OIfPUFuOdwNIOd8jvYR0uLeAIn/8P
                                                                                                                                                                                                                                                                                  MD5:116CA048DAA685D1F05E6319EE42E142
                                                                                                                                                                                                                                                                                  SHA1:870797C98E81BE94D200C2E704D1734A4F1CD32E
                                                                                                                                                                                                                                                                                  SHA-256:EF49353D28A609A520D230F47FA0081FAC46BBCE1D3E52258EDE4E4FA7E7E07B
                                                                                                                                                                                                                                                                                  SHA-512:505671058E43B0AD9111C4AB6C54DD00DDF986C4D2C282D84B3B3DA97F7E2983BC64975A54849C56C46EE5AE34C881BF5D1C71BB55758888FF05F9BAB122173E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"9c4f630b-d3dc-4236-9fe2-a1415309e4e4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-06T09:08:30.452Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5312
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                  MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                  SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                  SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                  SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5312
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                  MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                  SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                  SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                  SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):262144
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                  MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                  SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                  SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                  SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36830
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.187080624303907
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:9I4ivfiXD4R6C444ylW47s48yilvs4/4ji4P4a4Bd4U:9i1AyQvP
                                                                                                                                                                                                                                                                                  MD5:5774E6BEEB8C63A660A4C37E130F7D30
                                                                                                                                                                                                                                                                                  SHA1:B3F7B89A4A143BA839593F6368822C5E7C0FE20D
                                                                                                                                                                                                                                                                                  SHA-256:E2C331AEE64E1D381A7D9E579E7EB7236AFDE83239780D18945DE3152602E610
                                                                                                                                                                                                                                                                                  SHA-512:2F16D11971091141224DFF45721E96E5617CCA12E6EC5AC037770D35251CEC28D8758929474424F01B2BBD6236EDBCE82CD2E20FECE3A95E5C0173E345979E47
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{45005050-3e88-41ad-8766-e52c88f37369}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36830
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.187080624303907
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:9I4ivfiXD4R6C444ylW47s48yilvs4/4ji4P4a4Bd4U:9i1AyQvP
                                                                                                                                                                                                                                                                                  MD5:5774E6BEEB8C63A660A4C37E130F7D30
                                                                                                                                                                                                                                                                                  SHA1:B3F7B89A4A143BA839593F6368822C5E7C0FE20D
                                                                                                                                                                                                                                                                                  SHA-256:E2C331AEE64E1D381A7D9E579E7EB7236AFDE83239780D18945DE3152602E610
                                                                                                                                                                                                                                                                                  SHA-512:2F16D11971091141224DFF45721E96E5617CCA12E6EC5AC037770D35251CEC28D8758929474424F01B2BBD6236EDBCE82CD2E20FECE3A95E5C0173E345979E47
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{45005050-3e88-41ad-8766-e52c88f37369}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 2, database pages 8, cookie 0x7, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):262144
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.07361480481465442
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:DLsVxExBWrkier5NzW6LlmProNpNmVIpPuVM7rBmxF/EzgvA:DIHMArt0pmcNptpGVM7rBw/v
                                                                                                                                                                                                                                                                                  MD5:EF201C46A373CB8F4CF28F4B1EF972CE
                                                                                                                                                                                                                                                                                  SHA1:17398045FCB53FA8C68B24CF5A67F6AE0C2D312B
                                                                                                                                                                                                                                                                                  SHA-256:A65CF82FFC9CCA702BB5C33230142209297CBE4459D6E2AEF8DB2E3ED38A7CAD
                                                                                                                                                                                                                                                                                  SHA-512:BF997E2E70A93557D7F62A3952FBC1590506817FE73B0A38ED329B2FE816E976899D2A193FCE783C5D9B86B73A6ED97025D29B51CB65D74FBC3FAA39DCC694F8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......z....~k}.|o{.{wz...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1021904
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1021904
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):116
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):116
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.035455806264726504
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:GtlstFXekirljW1lstFXekirlj789//alEl:GtWtneRyWtneR789XuM
                                                                                                                                                                                                                                                                                  MD5:645D489B62AEBD96E4EF82769582E658
                                                                                                                                                                                                                                                                                  SHA1:6AF555C83D7444C7F28D18ED5C3A086D5E7ADDB0
                                                                                                                                                                                                                                                                                  SHA-256:EBC4BBE14236EFD8B7016F587ABAA2B75CE47DE86777408C80E3B0572C95687C
                                                                                                                                                                                                                                                                                  SHA-512:2A7049BE42DDC82B45996CAF4DB916CECF8A7EE9092524DC513D5CE04DEDC712538725B9F91A0426106F863C793AEC922FD7E711E2386EF860EFA2DEDAC5EEBA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:..-..........................!.}.N."...z.U.7,....-..........................!.}.N."...z.U.7,..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32824
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.03989725522705737
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Ol13Ngai/o3YIh3crl8rEXsxdwhml8XW3R2:KDgai/ojh3kl8dMhm93w
                                                                                                                                                                                                                                                                                  MD5:66196DAD338055A20EC7883D52C33D36
                                                                                                                                                                                                                                                                                  SHA1:3CA9AEE2E92110B9ED505379413043BD615817B3
                                                                                                                                                                                                                                                                                  SHA-256:31F3B3C0CDC660EB4B2DCD2925D055B31B17892F5FF1E1CE6E19B0E9027FF07F
                                                                                                                                                                                                                                                                                  SHA-512:87E056673EDB5B4C82AE9797092DFF1D09CFB040AC47357ACF1D020D19D51EA618B3AAC8FA4636366354F8F1EB4A914C4497B00F52A88F4B054600CAC7EA8E06
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:7....-..........}.N."...Z...6~W........}.N."......!..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12434
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.481409524787064
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:anGRvo1YYbBp6gDLZwxhaXd6+jNzI/y5RuFNBw8dTSe:ReFFwxx4zIaEw0b
                                                                                                                                                                                                                                                                                  MD5:AB48955D49D6216F4564A78F5557D6E8
                                                                                                                                                                                                                                                                                  SHA1:5403306669F5F978C4CE65C6B9E059B7100E857A
                                                                                                                                                                                                                                                                                  SHA-256:3C0AFF1464D8544B8617984B0004D252801BC9CE6FDA3FC50AFD7E49F3C8C4F6
                                                                                                                                                                                                                                                                                  SHA-512:65AD15236BAE2471AEE00E7DB4D874AE2B12D846FA2749A994C0C7D3209931CAD0CBE9AC3D42819BB0A211818D78446FB68836ACFC2A3871339AA23704A0DF09
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "0dbf219f-4e18-464a-957c-ae336603cdcc");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1734481827);..user_pref("app.update.lastUpdateTime.background-update-timer", 1734481827);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1734481827);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173448
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12434
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.481409524787064
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:anGRvo1YYbBp6gDLZwxhaXd6+jNzI/y5RuFNBw8dTSe:ReFFwxx4zIaEw0b
                                                                                                                                                                                                                                                                                  MD5:AB48955D49D6216F4564A78F5557D6E8
                                                                                                                                                                                                                                                                                  SHA1:5403306669F5F978C4CE65C6B9E059B7100E857A
                                                                                                                                                                                                                                                                                  SHA-256:3C0AFF1464D8544B8617984B0004D252801BC9CE6FDA3FC50AFD7E49F3C8C4F6
                                                                                                                                                                                                                                                                                  SHA-512:65AD15236BAE2471AEE00E7DB4D874AE2B12D846FA2749A994C0C7D3209931CAD0CBE9AC3D42819BB0A211818D78446FB68836ACFC2A3871339AA23704A0DF09
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "0dbf219f-4e18-464a-957c-ae336603cdcc");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1734481827);..user_pref("app.update.lastUpdateTime.background-update-timer", 1734481827);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1734481827);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173448
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                  MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                  SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                  SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                  SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5925 bytes
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1619
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.312231326938985
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:v8SUGli9dpjyyzUVOkuHGLXZ+6DmZPvieB8fUEyS+GULNktCHSiSx7etrYXT/qvB:0pdP8j6GaxnzSe6syis7uY1Znqh
                                                                                                                                                                                                                                                                                  MD5:E749A071188C2971548D1041288F1894
                                                                                                                                                                                                                                                                                  SHA1:4D2EF1ACFC85AE242EDAD637BB099ADCFD64D1A7
                                                                                                                                                                                                                                                                                  SHA-256:D658CF6485B8AF344F76C077A586E8CFAE14A6C2715363F8832BAF610A7F4923
                                                                                                                                                                                                                                                                                  SHA-512:C205F63C0502A081753BA7935E980A85A3DA033668875674CBCB851B814DC7E195E50EAC23A03B9BBDAE20CC05FD106AE7E8D02E7CF4A658B88867D4AEEF4C25
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:mozLz40.%.....{"version":["ses....restore",1],"windows":[{"tab..bentrie...}url":"about:home","title":"New Tab","cacheKey":0,"ID":7,"docshellUUID":"{5cb81216-8884-426c-a18d-8ffb7578199f}","resultPrincipalURI":null,"p....ToInherit_base64":"{\"0\":...\"moz-null4...:{58005433-a096-4fb3-9931-d902ee644b58}\"}}","hasUserInteractA...true,"triggeringP[.....3...D...docIdentifier":8,"persistK..+}],"lastAccessed":1734481848524,"hidden":false,"searchMode...userContextId{..attribut....{},"index":1,"requestedI..p0,"imag....chrome://branding/cU..nt/icon32.png"n..TypedValu8...https://ww12.shanga.co/W.../view/?id=1375&usid=26&utid=9593987277V..Clear":1..aselect...,"_closedT..@],"_6..C....GroupCount":-1,"busy4......Flags":2167541758...dth":116i...eight":891,"screenX......Y":93,"sizem..."normal"...BeforeMinimiz...#..workspace...."544a81f3-86cf-4601-b565-c8cb2ca3983a","z......W...............7....1":{Y.jUpdateW..5,"startTim..`796519$..centCrashA..0},"globalM.Dcook.. ho...."addons.mozilla.or)..v . 7cr..0974
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5925 bytes
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1619
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.312231326938985
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:v8SUGli9dpjyyzUVOkuHGLXZ+6DmZPvieB8fUEyS+GULNktCHSiSx7etrYXT/qvB:0pdP8j6GaxnzSe6syis7uY1Znqh
                                                                                                                                                                                                                                                                                  MD5:E749A071188C2971548D1041288F1894
                                                                                                                                                                                                                                                                                  SHA1:4D2EF1ACFC85AE242EDAD637BB099ADCFD64D1A7
                                                                                                                                                                                                                                                                                  SHA-256:D658CF6485B8AF344F76C077A586E8CFAE14A6C2715363F8832BAF610A7F4923
                                                                                                                                                                                                                                                                                  SHA-512:C205F63C0502A081753BA7935E980A85A3DA033668875674CBCB851B814DC7E195E50EAC23A03B9BBDAE20CC05FD106AE7E8D02E7CF4A658B88867D4AEEF4C25
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:mozLz40.%.....{"version":["ses....restore",1],"windows":[{"tab..bentrie...}url":"about:home","title":"New Tab","cacheKey":0,"ID":7,"docshellUUID":"{5cb81216-8884-426c-a18d-8ffb7578199f}","resultPrincipalURI":null,"p....ToInherit_base64":"{\"0\":...\"moz-null4...:{58005433-a096-4fb3-9931-d902ee644b58}\"}}","hasUserInteractA...true,"triggeringP[.....3...D...docIdentifier":8,"persistK..+}],"lastAccessed":1734481848524,"hidden":false,"searchMode...userContextId{..attribut....{},"index":1,"requestedI..p0,"imag....chrome://branding/cU..nt/icon32.png"n..TypedValu8...https://ww12.shanga.co/W.../view/?id=1375&usid=26&utid=9593987277V..Clear":1..aselect...,"_closedT..@],"_6..C....GroupCount":-1,"busy4......Flags":2167541758...dth":116i...eight":891,"screenX......Y":93,"sizem..."normal"...BeforeMinimiz...#..workspace...."544a81f3-86cf-4601-b565-c8cb2ca3983a","z......W...............7....1":{Y.jUpdateW..5,"startTim..`796519$..centCrashA..0},"globalM.Dcook.. ho...."addons.mozilla.or)..v . 7cr..0974
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5925 bytes
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1619
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.312231326938985
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:v8SUGli9dpjyyzUVOkuHGLXZ+6DmZPvieB8fUEyS+GULNktCHSiSx7etrYXT/qvB:0pdP8j6GaxnzSe6syis7uY1Znqh
                                                                                                                                                                                                                                                                                  MD5:E749A071188C2971548D1041288F1894
                                                                                                                                                                                                                                                                                  SHA1:4D2EF1ACFC85AE242EDAD637BB099ADCFD64D1A7
                                                                                                                                                                                                                                                                                  SHA-256:D658CF6485B8AF344F76C077A586E8CFAE14A6C2715363F8832BAF610A7F4923
                                                                                                                                                                                                                                                                                  SHA-512:C205F63C0502A081753BA7935E980A85A3DA033668875674CBCB851B814DC7E195E50EAC23A03B9BBDAE20CC05FD106AE7E8D02E7CF4A658B88867D4AEEF4C25
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:mozLz40.%.....{"version":["ses....restore",1],"windows":[{"tab..bentrie...}url":"about:home","title":"New Tab","cacheKey":0,"ID":7,"docshellUUID":"{5cb81216-8884-426c-a18d-8ffb7578199f}","resultPrincipalURI":null,"p....ToInherit_base64":"{\"0\":...\"moz-null4...:{58005433-a096-4fb3-9931-d902ee644b58}\"}}","hasUserInteractA...true,"triggeringP[.....3...D...docIdentifier":8,"persistK..+}],"lastAccessed":1734481848524,"hidden":false,"searchMode...userContextId{..attribut....{},"index":1,"requestedI..p0,"imag....chrome://branding/cU..nt/icon32.png"n..TypedValu8...https://ww12.shanga.co/W.../view/?id=1375&usid=26&utid=9593987277V..Clear":1..aselect...,"_closedT..@],"_6..C....GroupCount":-1,"busy4......Flags":2167541758...dth":116i...eight":891,"screenX......Y":93,"sizem..."normal"...BeforeMinimiz...#..workspace...."544a81f3-86cf-4601-b565-c8cb2ca3983a","z......W...............7....1":{Y.jUpdateW..5,"startTim..`796519$..centCrashA..0},"globalM.Dcook.. ho...."addons.mozilla.or)..v . 7cr..0974
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                  MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                  SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                  SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                  SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4537
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0322597676029135
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:YrSAYCpUQZpExB1+anOdWtVheTV2hWUzzc89YMsku7f86SLAVL7Kl5FtsfAcbyJW:ycCdTEr59kUzzctvbw6KkqRrc2Rn27
                                                                                                                                                                                                                                                                                  MD5:F01B27BEF41AD9707F752B55E8CCE6FD
                                                                                                                                                                                                                                                                                  SHA1:9F8C781E97D01B55762A581105F25CC241986C58
                                                                                                                                                                                                                                                                                  SHA-256:6BDEE45E473E47BE7B34BA2117F46E35B7035B9FB3C870138F40A47EB23FC050
                                                                                                                                                                                                                                                                                  SHA-512:1EEFF3FAA7183415A9AEC7A8E03380F73BAE02EE8433A97FF8DE5D372CDD52D5433FD95422B7D6F52C537F5B44BCB568D4B3F9F483451F0EA86F0311E4D44AC3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-12-18T00:30:17.334Z","profileAgeCreated":1696583300378,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4537
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0322597676029135
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:YrSAYCpUQZpExB1+anOdWtVheTV2hWUzzc89YMsku7f86SLAVL7Kl5FtsfAcbyJW:ycCdTEr59kUzzctvbw6KkqRrc2Rn27
                                                                                                                                                                                                                                                                                  MD5:F01B27BEF41AD9707F752B55E8CCE6FD
                                                                                                                                                                                                                                                                                  SHA1:9F8C781E97D01B55762A581105F25CC241986C58
                                                                                                                                                                                                                                                                                  SHA-256:6BDEE45E473E47BE7B34BA2117F46E35B7035B9FB3C870138F40A47EB23FC050
                                                                                                                                                                                                                                                                                  SHA-512:1EEFF3FAA7183415A9AEC7A8E03380F73BAE02EE8433A97FF8DE5D372CDD52D5433FD95422B7D6F52C537F5B44BCB568D4B3F9F483451F0EA86F0311E4D44AC3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-12-18T00:30:17.334Z","profileAgeCreated":1696583300378,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (14343)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):15235
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.51295690686869
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:2E12iMpgbLLgh3VLWr0+RISYF+Vj+rcSXaggXavG1m:2ni0d3hfYISmwjKfqggk+m
                                                                                                                                                                                                                                                                                  MD5:74DBB9051453C7727B0093C89283D73A
                                                                                                                                                                                                                                                                                  SHA1:EFB58777BB969203C1438DF257D18D89C33B525C
                                                                                                                                                                                                                                                                                  SHA-256:E2B67A2E883F57D5A67C09B95AB95B496F368C19DAA1717C29CA410EF85D8899
                                                                                                                                                                                                                                                                                  SHA-512:49268AD280173C1A5074EC3B6E34B9C4750774CD33E64BE24F1BEBFF9F5317E28341D4E29F5727AA9684ACC852EE476241D357E9A41CA9F5FB7D785ABA4B0EF2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2C000003%2C001240%2Cbucket070%2Cbucket077&client=dp-teaminternet12_3ph&r=m&hl=en&rpbu=https%3A%2F%2Fww12.shanga.co%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzAsYnVja2V0MDc3fHx8fHx8Njc2MjA0ODAxMTg1ZHx8fDE3MzQ0NzY5MjguMDk1OHw4NDdlZDU0NDJhNjI0ZGZhZmVkNTJmZjgxMTZiYzU1MjEyY2UzODQ2fHx8fHwxfHwwfDB8fHx8MXx8fHx8MHwwfHx8fHx8fHxaSEF0ZEdWaGJXbHVkR1Z5Ym1WME1USmZNM0JvfGFkNzNhOTY3YjRhMzk4ZThlMTdmNDg3ZDg0NGFhN2U1OWEzMTQxZmV8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXw4NDc1ZTgxODc4NDY2ZDU3ZGZiZDFkNDU4M2YwOWFmNjIxMGVjZmEyfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fHw%253D&terms=Add%20My%20Business%20to%20Google%2CPackage%20Delivery%20Tracking%20Software%2CWhats%20Good%20for%20Migraines&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2910317687964208&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301431%2C17301433%2C17301436%2C17301519%2C17301266%2C72717107&format=r3%7Cs&nocache=2241734476934766&num=0&output=afd_ads&domain_name=ww12.shanga.co&v=3&bsl=8&pac=2&u_his=2&u_tz=-300&dt=1734476934767&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=704712957&rurl=https%3A%2F%2Fww12.shanga.co%2Fimage%2Fview%2F%3Fid%3D1375%26usid%3D26%26utid%3D9593987277
                                                                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11375
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.645494653990172
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                                                                                                                                                                                                                                                  MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                                                                                                                                                                                                                                                  SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                                                                                                                                                                                                                                                  SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                                                                                                                                                                                                                                                  SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.202819531114783
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                                                                                                                                  MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                                                                                                                                  SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                                                                                                                                  SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                                                                                                                                  SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:http://ww12.shanga.co/ls.php?t=6762045e&token=c4a8b4a9405094836cecdcac69268331176429b1
                                                                                                                                                                                                                                                                                  Preview:{"success":true}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1552
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.003584854200317
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:I1lod1KS0bM0EFCY7xjnePtG9OJuAiYJzn:H/qMpnePwAJuAiYJL
                                                                                                                                                                                                                                                                                  MD5:71C36A1C7A311DB4C6579EAFF65A0F04
                                                                                                                                                                                                                                                                                  SHA1:AC1F623B258B7390DC26496CD7D8B92C93B49542
                                                                                                                                                                                                                                                                                  SHA-256:5AC102672FB1634370329CA390DF4D7B706FC2A4E33597CF9A79384B34023C4C
                                                                                                                                                                                                                                                                                  SHA-512:1DD11A722A53066ADB0C06A1B038C0C5E437DBC9FFBD50CBFC2937A7DA2BBCDB8978DEDF94C0E68DF495381618BE0FE007AA2409A572B6188F4DA58E2B76F70A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:// Scribe.js - parking3.parklogic.com..const queryString = window.location.search;.const urlParams = new URLSearchParams(queryString);.var usid = urlParams.get('usid');.var utid = urlParams.get('utid');.const query = urlParams.get('query');.const domainJs = window.location.hostname;.var path = window.location.pathname;.const afdToken = urlParams.get('afdToken');.const lp = (afdToken === null || afdToken.length === 0) ? 1 : 2;.const ss = typeof(Storage) !== 'undefined';.const timezoneBrowser = Intl.DateTimeFormat().resolvedOptions().timeZone;.const webdriver = navigator.webdriver;..if (ss) {. sessionStorage.SessionName = 'Scribe';. if (lp === 1) {. sessionStorage.setItem('usid', usid);. sessionStorage.setItem('utid', utid);. sessionStorage.setItem('path', path);. } else {. usid = sessionStorage.getItem('usid');. utid = sessionStorage.getItem('utid');. path = sessionStorage.getItem('path');. }. getGPUVendor().then(. function(gpu) { fetch(`https://parking3.park
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (372), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):372
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.453629612082232
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:xWzPAI9fbI9f23hwTIx9g/K4V20baPFQ67M+diQIUI9fbI9f23XBz3rdV20baPFt:xWMI9k923mM9yZw7Hi39k923XTZw7n
                                                                                                                                                                                                                                                                                  MD5:C2D91D077ABF07DB57DCDAA33D9522B4
                                                                                                                                                                                                                                                                                  SHA1:7325CA2867F9314209E6EF59663EBA3DE0CFA0C9
                                                                                                                                                                                                                                                                                  SHA-256:08E99B30E6A19642353C8CC48E784EA99A275B3CA79BE706958659E3CAB734B9
                                                                                                                                                                                                                                                                                  SHA-512:2D3443FEA4191B52EA93E2E6AA88BBF96A14BDD0BB1D0675BCD0B93C937605FCD2FCD2178B1CCDA3632716D35FB15C5B13D2BF13CDC0FD5009D41252E2F560EA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:__sasCookie({"_cookies_":[{"_value_":"ID=1882bf0fbc8fae9e:T=1734476941:RT=1734476941:S=ALNI_MYBU9GoHBF59dxTfDMXCmlt5rrTzw","_expires_":1768172941,"_path_":"/","_domain_":"shanga.co","_version_":1},{"_value_":"UID=00000fbcd5b472e4:T=1734476941:RT=1734476941:S=ALNI_Mb_y9Xu_LdfuO091LRbXcp_6AXV4Q","_expires_":1768172941,"_path_":"/","_domain_":"shanga.co","_version_":2}]});
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11375
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.645494653990172
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                                                                                                                                                                                                                                                  MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                                                                                                                                                                                                                                                  SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                                                                                                                                                                                                                                                  SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                                                                                                                                                                                                                                                  SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):391
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.7474201749507134
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:t6wfDpmc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6qFPUPkHSt1UiT6i6jUs8b0I0C
                                                                                                                                                                                                                                                                                  MD5:8959DDCD9712196961D93F58064ED655
                                                                                                                                                                                                                                                                                  SHA1:62AB1E38E7E9FBF58A04381B76C2D96A9C829F24
                                                                                                                                                                                                                                                                                  SHA-256:17C7A89BF169C2EE400E31B042CEA68513F06B9CD7D1E8990DBEC800F0D771C7
                                                                                                                                                                                                                                                                                  SHA-512:5E9EFFA313C30B351345DB963238B4AFD0728CA302FD79A853C80C89F042266D44CC1D29492520FB0FA80B47135E54E6963DFC21972F6B236B84C1DA2FAD809D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff
                                                                                                                                                                                                                                                                                  Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.202819531114783
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                                                                                                                                  MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                                                                                                                                  SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                                                                                                                                  SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                                                                                                                                  SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ww12.shanga.co/ls.php?t=67620480&token=8475e81878466d57dfbd1d4583f09af6210ecfa2
                                                                                                                                                                                                                                                                                  Preview:{"success":true}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):146827
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5284514359642
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:WLC7zoXleUpynbGbPTAbqX1Fv13Xi1AUTUdE5QJQ5mgClepNofeq44St6mHGM9Hp:iXp3XidcQ5+L4UsSiqKH
                                                                                                                                                                                                                                                                                  MD5:811A7C88EE395B5DBF74418B463B134D
                                                                                                                                                                                                                                                                                  SHA1:6511B9C93EA7B24DCDA11F2BB4B6FF7A2E6C6BB8
                                                                                                                                                                                                                                                                                  SHA-256:7D6F3AB9C15A857E14B0637F68C491FE5CA5591667F051598823088A213DFAEE
                                                                                                                                                                                                                                                                                  SHA-512:571330D759F80225D7F323CDD395A85162BBEC041F1750E1E15A5C20084BA6FB9FB351ABA66369F406F58EA53C02FE63320532CBFD127154EBB086F2ABC4550E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=true
                                                                                                                                                                                                                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301431,17301433,17301436,17301519,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11375
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.645494653990172
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                                                                                                                                                                                                                                                  MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                                                                                                                                                                                                                                                  SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                                                                                                                                                                                                                                                  SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                                                                                                                                                                                                                                                  SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 15847
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):6044
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.968931579236345
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:f+xzzDsZanjE5AhCzyBiGIYRH+AEqPU4NfEHLQDX4inSYzSzD1aBcZszKYBNWaVB:f+x3wMjE5/y8GI2EqPU9HLYX4inL4aBF
                                                                                                                                                                                                                                                                                  MD5:8DD2685674EE051E3510C30661EB7903
                                                                                                                                                                                                                                                                                  SHA1:735AAF65A22BF05716ACCD15B97AE1323F457381
                                                                                                                                                                                                                                                                                  SHA-256:C006BB55741606EC3D08BD59E08F43F37D07B0FECA0704ED7F35DD01BCCF4AF6
                                                                                                                                                                                                                                                                                  SHA-512:0798886222A4888E5A94FAAA4FC762A1ACFB74F6A4DC788FFB50FDFC49380B926F93CD6825E78B1ED08921F816B03D139D8B728F3298F74F21043D92891FDBD6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:http://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277
                                                                                                                                                                                                                                                                                  Preview:...........[i{...|.+......H...(.l...x.!O&..............TIB.;....r...j9....T..m...<.......=}I...y..9.9....i........^.1|0[.....Z.f^.....k.~..O....r.+...e...]..:...7m....._;..;nM...j.s....^.........j...5...W..{T...jW.....\..v...z].;m.~.<=1.......o.....\j.N.........z.....3.. ..=.M.+V.y..]M....g...q.=3...~.8....R...Euoo.. ~d$.p.z.....3..o$........i..6..........e$S..-."A:....,.ga?..).............m+...{.M../9.v..6.|`......}...C/.C.....:.C0...../.... \:L.0.6.L`....`...[..."....=...|o.Z...w.r.h.v....j.....L.Y}....,,.C6aA.....Na`..m...>.2#.L0...o..W./....oCf..!^5.j...1..X.c.,.u....7)"..H.g.y...y.....!.w.D..,....H.;$.bw.....F..@2.iB.e3....=C.....3....&;.[..|`..}h......<._..M.`.......H..=.4%!;Z..X.',..Z.@E._%<s..#c.x..f$J.i_..Z..h...k.Z~...X@..}i..T....%*...Y.)?g....{....a.`_.....qs..O.ay0...Wm....C.;f.AL.B2.y.2..Z./......>.........F......m...ry..=.(cs.v>).....(.U....SA...P.DR.......e1.O....,.s.%....y.S...W..'&..V....E.f.d*.7... ?5.1.....$H...m.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):106505
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.433799810951588
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:ub5Uv0wPaM56w1E1FL6/9YHjrx4ziYtCRl69JLtaLBrDgfnH1OBeFWySrbyqEcu7:nVT1+HjiPsLBw5XSCb/
                                                                                                                                                                                                                                                                                  MD5:4966373D86050828C2631F3235776615
                                                                                                                                                                                                                                                                                  SHA1:D382D5BAC070F6E4F049F11EAFEFAD07E302FE05
                                                                                                                                                                                                                                                                                  SHA-256:43BF01C123FB552E947B635D02C1EE61C394ED9B7D4BD4F9E499D7A5A4F50E87
                                                                                                                                                                                                                                                                                  SHA-512:9694EAA3378EA23D3798558663354D0914766724FCC1090DF9EFF1FD23054EFA56513CC35C9F5B979CC36790CA74BAF7999017253DEC8BD535A5225E0B0D28BC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"_",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t._)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var i in t)r.d(e,i,function(n){return t[n]}.bind(null,i));return e},r.n=function(t){var n=t&&t._?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},r.p="",r(r.s=5)}([function(t,n,r){var e=r(1),i=window,a=i.document,c=i.location,o=encodeURIComponent,u=decodeURIComponent,f=i.navigat
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.5567796494470394
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:FttTll:XtTll
                                                                                                                                                                                                                                                                                  MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                                                                                                                                  SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                                                                                                                                  SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                                                                                                                                  SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:....................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (372), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):372
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.503406622224466
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:xWzPYIGZSPS4hBSMQ720iPFQ67M+didBT+iPS4HTAsxOlsd5X20iPFQ6Aen:xWVMS64vSMQo7HidBT+i64ECSa587n
                                                                                                                                                                                                                                                                                  MD5:F33A2686E9B051ADA13D698A6BDA0599
                                                                                                                                                                                                                                                                                  SHA1:C47F58021ACA3BD9B14C57A832C123096378F7B8
                                                                                                                                                                                                                                                                                  SHA-256:5942A7C0D0944A74FC08B7C8FBE8519757A39FB6DD1DA26F161619C821CCB335
                                                                                                                                                                                                                                                                                  SHA-512:5157902C0E142A531DEDB42F78BBFCF77ED1A55EF326666F6442430A5A361606F19A570536E8A620C9C312E5C298E67570DE00D88B71EEAA393FF668ECDB1D4F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://partner.googleadservices.com/gampad/cookie.js?domain=ww12.shanga.co&client=dp-teaminternet12_3ph&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                                                                                                                                                                                                                                                                  Preview:__sasCookie({"_cookies_":[{"_value_":"ID=f31d1e3288404faf:T=1734476938:RT=1734476938:S=ALNI_MYZ-4FEGL2cTIPLtN0QfkTouGn3wA","_expires_":1768172938,"_path_":"/","_domain_":"shanga.co","_version_":1},{"_value_":"UID=00000fbcd643c6d3:T=1734476938:RT=1734476938:S=ALNI_MZSH6HWzr7BIuUQUBrM_B_fWXIVEA","_expires_":1768172938,"_path_":"/","_domain_":"shanga.co","_version_":2}]});
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (7984)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):15884
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.605997855485092
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:TipYoHMfOT78Wpi4JEgA26EHeDCtkGarTqWUqUvCMpimARu6:TiHMf+fi6uEHSCtkGarT7UL6MwmAc6
                                                                                                                                                                                                                                                                                  MD5:8E80883F26030184DC4CD78BFE4AD82D
                                                                                                                                                                                                                                                                                  SHA1:34B52C9E58773526F9D4C95259B3C20E70826295
                                                                                                                                                                                                                                                                                  SHA-256:1F2B42BE67A6066236208C85E6FEC2DDE8D362EAB644BE2773EA7334DA5D43E2
                                                                                                                                                                                                                                                                                  SHA-512:CFCCCF93633C1DFA01C5A16205F9D0F57B9C26BDAC43C506FA1AC5DC852A4FD7DE033C3D43FE14E56A33AC4E19A8448C80F07DEED6C2A2731505506BC40598EF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277
                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_SXJ2mg6/PhDD0Z+GNGLPGFclHSmH+uFqkU7SOu43IilfviskR33jGW7Bq6SzzlmrgoZI5ovWmJ5d4l+2CQm9dA==" xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <title>shanga.co</title>. <style media="screen">..asset_star0 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star0.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_star1 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star1.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_starH {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/starH.gif') no-repeat center;..width: 13px;..height: 12px
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):391
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.7474201749507134
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:t6wfDpmc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6qFPUPkHSt1UiT6i6jUs8b0I0C
                                                                                                                                                                                                                                                                                  MD5:8959DDCD9712196961D93F58064ED655
                                                                                                                                                                                                                                                                                  SHA1:62AB1E38E7E9FBF58A04381B76C2D96A9C829F24
                                                                                                                                                                                                                                                                                  SHA-256:17C7A89BF169C2EE400E31B042CEA68513F06B9CD7D1E8990DBEC800F0D771C7
                                                                                                                                                                                                                                                                                  SHA-512:5E9EFFA313C30B351345DB963238B4AFD0728CA302FD79A853C80C89F042266D44CC1D29492520FB0FA80B47135E54E6963DFC21972F6B236B84C1DA2FAD809D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):200
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.025855206845441
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                                                                                                                                                                                                                                                  MD5:11B3089D616633CA6B73B57AA877EEB4
                                                                                                                                                                                                                                                                                  SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                                                                                                                                                                                                                                                  SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                                                                                                                                                                                                                                                  SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):200
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.025855206845441
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                                                                                                                                                                                                                                                  MD5:11B3089D616633CA6B73B57AA877EEB4
                                                                                                                                                                                                                                                                                  SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                                                                                                                                                                                                                                                  SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                                                                                                                                                                                                                                                  SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff
                                                                                                                                                                                                                                                                                  Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):97800
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.441205263795763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:ub5Uv0wPaM56w1E1FL6/9YHjrx4ziYtCRl69JLtaLBrDgfnH1OBeFWySrbyqX:nVT1+HjiPsLBw5XSh
                                                                                                                                                                                                                                                                                  MD5:6EA182C3D5FA715AA5EC7869605476F5
                                                                                                                                                                                                                                                                                  SHA1:87A09C50A3F28D471666BC05CE35A162B39AA9C9
                                                                                                                                                                                                                                                                                  SHA-256:25C447A02A50DF9A8793C3C3257422EC79672F4C52C8CEC9011E164A041C7223
                                                                                                                                                                                                                                                                                  SHA-512:396CA4BEEB765D24694248B4E1897B52ABB50AA0D03E83D42600E01288ECFB5B171EA76668EC5377B5A390120EA4E4630E9833847B25EFCCBDAEF35B3932508A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://euob.netgreencolumn.com/sxp/i/c4601e5f6cdd73216cafdd5af209201c.js
                                                                                                                                                                                                                                                                                  Preview:!function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"_",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t._)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var i in t)r.d(e,i,function(n){return t[n]}.bind(null,i));return e},r.n=function(t){var n=t&&t._?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},r.p="",r(r.s=5)}([function(t,n,r){var e=r(1),i=window,a=i.document,c=i.location,o=encodeURIComponent,u=decodeURIComponent,f=i.navigat
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11375
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.645494653990172
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                                                                                                                                                                                                                                                  MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                                                                                                                                                                                                                                                  SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                                                                                                                                                                                                                                                  SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                                                                                                                                                                                                                                                  SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:http://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 13914
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):5390
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.964839351197916
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:qFfHK5O8aNe7IwBihfpzjM0mJLua/BM6Yzlu6spbQMOMx+eL:qZHgO8aNiIthpjM9iWBRwAPOUb
                                                                                                                                                                                                                                                                                  MD5:CDB1844616F8EB20DFE0E022BC34C6AF
                                                                                                                                                                                                                                                                                  SHA1:254D9594044F9E7A20B58A01EF319A50C4DE8E60
                                                                                                                                                                                                                                                                                  SHA-256:8EE6F23805DDE8DFA23850A3BF892FB916D38A592AF0DDC49556E6374A52304C
                                                                                                                                                                                                                                                                                  SHA-512:7687D10797C5888FCE67AA68904749B8915E5F45BEDC0F3FE2AE6F18E0D9781048EF150B2168D64EB02C37B2582A7CE02266EBC9FA4EAB8D3077E9C32424486A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:http://ww12.shanga.co/privacy.html
                                                                                                                                                                                                                                                                                  Preview:...........[.n.I.}..E.......K."Y..-.6..$P..~Z$..d..U.UE.A..b?i.a...E.....t..2....'..:....r..v...2V..~..]..A......L..??L>^....:).2J...z...,.2;....uw}.M.yo2.}.ZG..~<(.3.a.v.....qR.......Q.N.o;2...S...........m.2MJ....Mf:*..{.)...}.`...oW...uG..J........l.m.G..g?}v^......u....z_E.....yh.3u.F..l...~...y.....'s...L.a...0n..y...$<..e.o.:..LW....]g_..H....L........G37...n...o8W....O'''o~{.].:.L.%.l...(,.g.O_r..J.pb.U.b.g....J.#,.6.5....p....<./...*..P....B.8..Ylf%%l.......B...&..41......!..."...l...}K%?...M...d{y...q.=......G4Q....AM7,....X...Y}[P....[.XIb..54...-8S.....'..U.....4.*SU.........$..........).....8.....F0...R.E=.0.....,._..Ks.".I.<.....%e.....OO...8N...nv.}QC...P.......E...Rx.*.rqT....g..n...~../k..0.'S...Bx..9y...F.*.u..s..f..|..o;.f..|q|q;.}._~U.7.e.........x..k.c......p%|.]L.:.W.t.=..!"s's..*T.r...L........<}........C..A .q.\.e....jp1.l...Q.*....&mfUQ.9..H.......-......(((vjo.....-..J...@.Yt....&7...`Z...P'.N.....(u...Y.T.c.f...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):20
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.5567796494470394
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:FttTll:XtTll
                                                                                                                                                                                                                                                                                  MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                                                                                                                                  SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                                                                                                                                  SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                                                                                                                                  SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:http://ww12.shanga.co/track.php?domain=shanga.co&toggle=browserjs&uid=MTczNDQ3Njg5NC4zODI3OjkwNmJiYzViZWQ1MjIxOTg1MjFhNTA5YzE3MGE1MWI3M2MxMDU2Y2Q1ZDMwYTNjMDlhZGUzYzE2MTE0ODcxN2E6Njc2MjA0NWU1ZDZlZA%3D%3D
                                                                                                                                                                                                                                                                                  Preview:....................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):146816
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.528072485217756
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:xLC7zoXleUpynbGbPTAbqX1Fv13Xi1AUTUdE5QJQ5mgClepNofeq44St6mHGM9Hp:TXp3XidcQ5+L4UsSiqKH
                                                                                                                                                                                                                                                                                  MD5:1F1F3D529DFFBC6D9B61978B343DA569
                                                                                                                                                                                                                                                                                  SHA1:3CC68B1D00D65E48FB90891D8054A3971AB5457A
                                                                                                                                                                                                                                                                                  SHA-256:EEF8E06BC8EB7A44D526D5FDCAE1B7C8D5F5377151E5FC2E4034972C6B90720D
                                                                                                                                                                                                                                                                                  SHA-512:6BDEFD8CCA3FD284FA9B6848BD500CEEE4E6FEEF469C5071CCADC86783583EEB412441A77FE4D812F8EB9A5713C44DA11CD30C683E27921AA331C1109B8800FB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/adsense/domains/caf.js?pac=2
                                                                                                                                                                                                                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,17301436,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"ivt_chang
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1552
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.003584854200317
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:I1lod1KS0bM0EFCY7xjnePtG9OJuAiYJzn:H/qMpnePwAJuAiYJL
                                                                                                                                                                                                                                                                                  MD5:71C36A1C7A311DB4C6579EAFF65A0F04
                                                                                                                                                                                                                                                                                  SHA1:AC1F623B258B7390DC26496CD7D8B92C93B49542
                                                                                                                                                                                                                                                                                  SHA-256:5AC102672FB1634370329CA390DF4D7B706FC2A4E33597CF9A79384B34023C4C
                                                                                                                                                                                                                                                                                  SHA-512:1DD11A722A53066ADB0C06A1B038C0C5E437DBC9FFBD50CBFC2937A7DA2BBCDB8978DEDF94C0E68DF495381618BE0FE007AA2409A572B6188F4DA58E2B76F70A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://parking3.parklogic.com/page/enhance.js?pcId=12&domain=shanga.co
                                                                                                                                                                                                                                                                                  Preview:// Scribe.js - parking3.parklogic.com..const queryString = window.location.search;.const urlParams = new URLSearchParams(queryString);.var usid = urlParams.get('usid');.var utid = urlParams.get('utid');.const query = urlParams.get('query');.const domainJs = window.location.hostname;.var path = window.location.pathname;.const afdToken = urlParams.get('afdToken');.const lp = (afdToken === null || afdToken.length === 0) ? 1 : 2;.const ss = typeof(Storage) !== 'undefined';.const timezoneBrowser = Intl.DateTimeFormat().resolvedOptions().timeZone;.const webdriver = navigator.webdriver;..if (ss) {. sessionStorage.SessionName = 'Scribe';. if (lp === 1) {. sessionStorage.setItem('usid', usid);. sessionStorage.setItem('utid', utid);. sessionStorage.setItem('path', path);. } else {. usid = sessionStorage.getItem('usid');. utid = sessionStorage.getItem('utid');. path = sessionStorage.getItem('path');. }. getGPUVendor().then(. function(gpu) { fetch(`https://parking3.park
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):146818
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.528298895099331
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:WLC7zoXleUpynbGbPTAbqX1Fv13Xi1AUTUdE5QJQ5mgClepNofeq44St6mHGM9Hp:iXp3XidcQ5+L4UsSiqKH
                                                                                                                                                                                                                                                                                  MD5:2FFE587F821B2BC32EDD03B53C490B68
                                                                                                                                                                                                                                                                                  SHA1:D72776056E9E56E391A357105900C6DAA5E2434E
                                                                                                                                                                                                                                                                                  SHA-256:56141A6A41864D1769C3EACBAA33834330006010635F0746A74A01627EE7F84C
                                                                                                                                                                                                                                                                                  SHA-512:5FC2A117C57963AEDA1D8E72624F41E7D5B5EAAAC570BA4F188501D26C597511639FEE8716CA76798429C851B54836269035863586037EF8A8BD5B9E17A3AA00
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,17301439,17301442,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"ivt_cha
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):146825
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.528201323524279
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:SLC7zoXleUpynbGbPTAbqX1Fv13Xi1AUTUdE5QJQ5mgClepNofeq44St6mHGM9Hp:WXp3XidcQ5+L4UsSiqKH
                                                                                                                                                                                                                                                                                  MD5:28C0C16B2496720D1A30D0BDF34E6190
                                                                                                                                                                                                                                                                                  SHA1:45B4B37487601B8F552E9FD61025B1F4BC32A716
                                                                                                                                                                                                                                                                                  SHA-256:C491BDCFC105E929AB81A2E2D51278282CA7D44B74DD11B5197BDAD0D32BB850
                                                                                                                                                                                                                                                                                  SHA-512:CAD7184B3B2987C697F3F4DFB1285C35552DFFE93C7CEC07FD775AA0E02CB37CF5924D0902928F70A5D7F67F6F283FF63F03460A642ABCF27B5FD8EC30FEEEF0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301431,17301433,17301436,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):106505
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.433799810951588
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:ub5Uv0wPaM56w1E1FL6/9YHjrx4ziYtCRl69JLtaLBrDgfnH1OBeFWySrbyqEcu7:nVT1+HjiPsLBw5XSCb/
                                                                                                                                                                                                                                                                                  MD5:4966373D86050828C2631F3235776615
                                                                                                                                                                                                                                                                                  SHA1:D382D5BAC070F6E4F049F11EAFEFAD07E302FE05
                                                                                                                                                                                                                                                                                  SHA-256:43BF01C123FB552E947B635D02C1EE61C394ED9B7D4BD4F9E499D7A5A4F50E87
                                                                                                                                                                                                                                                                                  SHA-512:9694EAA3378EA23D3798558663354D0914766724FCC1090DF9EFF1FD23054EFA56513CC35C9F5B979CC36790CA74BAF7999017253DEC8BD535A5225E0B0D28BC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://euob.netgreencolumn.com/sxp/i/c4601e5f6cdd73216cafdd5af209201c.js
                                                                                                                                                                                                                                                                                  Preview:!function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"_",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t._)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var i in t)r.d(e,i,function(n){return t[n]}.bind(null,i));return e},r.n=function(t){var n=t&&t._?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},r.p="",r(r.s=5)}([function(t,n,r){var e=r(1),i=window,a=i.document,c=i.location,o=encodeURIComponent,u=decodeURIComponent,f=i.navigat
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1552
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.003584854200317
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:I1lod1KS0bM0EFCY7xjnePtG9OJuAiYJzn:H/qMpnePwAJuAiYJL
                                                                                                                                                                                                                                                                                  MD5:71C36A1C7A311DB4C6579EAFF65A0F04
                                                                                                                                                                                                                                                                                  SHA1:AC1F623B258B7390DC26496CD7D8B92C93B49542
                                                                                                                                                                                                                                                                                  SHA-256:5AC102672FB1634370329CA390DF4D7B706FC2A4E33597CF9A79384B34023C4C
                                                                                                                                                                                                                                                                                  SHA-512:1DD11A722A53066ADB0C06A1B038C0C5E437DBC9FFBD50CBFC2937A7DA2BBCDB8978DEDF94C0E68DF495381618BE0FE007AA2409A572B6188F4DA58E2B76F70A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://parking3.parklogic.com/page/enhance.js?pcId=12&domain=shanga.co
                                                                                                                                                                                                                                                                                  Preview:// Scribe.js - parking3.parklogic.com..const queryString = window.location.search;.const urlParams = new URLSearchParams(queryString);.var usid = urlParams.get('usid');.var utid = urlParams.get('utid');.const query = urlParams.get('query');.const domainJs = window.location.hostname;.var path = window.location.pathname;.const afdToken = urlParams.get('afdToken');.const lp = (afdToken === null || afdToken.length === 0) ? 1 : 2;.const ss = typeof(Storage) !== 'undefined';.const timezoneBrowser = Intl.DateTimeFormat().resolvedOptions().timeZone;.const webdriver = navigator.webdriver;..if (ss) {. sessionStorage.SessionName = 'Scribe';. if (lp === 1) {. sessionStorage.setItem('usid', usid);. sessionStorage.setItem('utid', utid);. sessionStorage.setItem('path', path);. } else {. usid = sessionStorage.getItem('usid');. utid = sessionStorage.getItem('utid');. path = sessionStorage.getItem('path');. }. getGPUVendor().then(. function(gpu) { fetch(`https://parking3.park
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):120151
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.530205261542967
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:SLC7zoXleUpynbGbPTAbqX1Fv13Xi1AUTUdE5QJQ5mgClepNofeq44St6mHGV:WXp3XidcQ5+L4U1
                                                                                                                                                                                                                                                                                  MD5:821734E0E654DAD3323EFE42CAEE4738
                                                                                                                                                                                                                                                                                  SHA1:C7A320557A6639F6CA8586FB9E08BD4DDED1AE1D
                                                                                                                                                                                                                                                                                  SHA-256:9E91D0B7F39881C90D2ECB76FED6443AD4375CA1000C24759B1AE9E116F6E3FA
                                                                                                                                                                                                                                                                                  SHA-512:86C42292E522299ABBB7B20A163EFF043E2326B7C6B7703EDBCE824255E3535E3ECA5B06BFEAEC57FEADEB47615500B51EA08A531E03573DCCDA85FB0069AE52
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=true
                                                                                                                                                                                                                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,17301436,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"ivt_changes":0}}
                                                                                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:08.312725067 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:08.617610931 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:09.143882990 CET49697443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:09.143939972 CET44349697172.232.25.148192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:09.144035101 CET49697443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:09.144299984 CET49698443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:09.144372940 CET44349698172.232.25.148192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:09.144500017 CET49697443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:09.144520998 CET44349697172.232.25.148192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:09.144566059 CET49698443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:09.144735098 CET49698443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:09.144769907 CET44349698172.232.25.148192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:09.219430923 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.423471928 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.434629917 CET44349698172.232.25.148192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.434885979 CET49698443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.434958935 CET44349698172.232.25.148192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.436623096 CET44349698172.232.25.148192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.436705112 CET49698443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.437654018 CET49698443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.437761068 CET44349698172.232.25.148192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.437832117 CET49698443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.437849998 CET44349698172.232.25.148192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.486433983 CET49698443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.879643917 CET44349698172.232.25.148192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.879828930 CET44349698172.232.25.148192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.879909992 CET49698443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.881799936 CET49698443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.881844044 CET44349698172.232.25.148192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.881881952 CET49698443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.881922960 CET49698443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:11.114518881 CET4970180192.168.2.1667.225.218.25
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:11.140794992 CET4970280192.168.2.1667.225.218.25
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:11.234246016 CET804970167.225.218.25192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:11.234343052 CET4970180192.168.2.1667.225.218.25
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:11.234648943 CET4970180192.168.2.1667.225.218.25
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:11.260488987 CET804970267.225.218.25192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:11.260829926 CET4970280192.168.2.1667.225.218.25
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:11.354301929 CET804970167.225.218.25192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.266490936 CET49703443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.266522884 CET44349703142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.266597986 CET49703443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.266823053 CET49703443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.266833067 CET44349703142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.827486992 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.873869896 CET804970167.225.218.25192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.923449993 CET4970180192.168.2.1667.225.218.25
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.975402117 CET4968980192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.284522057 CET4970680192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.387907028 CET4970780192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.404541016 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.405200005 CET4970680192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.405369043 CET4970680192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.507623911 CET804970775.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.507853985 CET4970780192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.524837971 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.964323997 CET44349703142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.964674950 CET49703443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.964687109 CET44349703142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.966156006 CET44349703142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.966264963 CET49703443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.967324972 CET49703443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.967392921 CET44349703142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.010519028 CET49703443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.010525942 CET44349703142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.058459044 CET49703443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.598943949 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.598982096 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.599019051 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.599066019 CET4970680192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.599097967 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.599132061 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.599164963 CET4970680192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.599165916 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.599245071 CET4970680192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.792867899 CET49710443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.792980909 CET44349710170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.793067932 CET49710443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.793261051 CET49710443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.793287992 CET44349710170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.991441011 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.991533995 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.991625071 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.991893053 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.991925955 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.043657064 CET44349710170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.043940067 CET49710443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.044020891 CET44349710170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.045470953 CET44349710170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.045561075 CET49710443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.046468019 CET49710443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.046557903 CET44349710170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.046626091 CET49710443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.046644926 CET44349710170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.097440958 CET49710443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.481868029 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.485888958 CET44349710170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.485951900 CET44349710170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.486031055 CET49710443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.486103058 CET44349710170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.486140013 CET44349710170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.486205101 CET49710443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.486944914 CET49710443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.486979008 CET44349710170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.521095991 CET49712443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.521153927 CET44349712170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.521275043 CET49712443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.521502972 CET49712443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.521533966 CET44349712170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.523811102 CET4970680192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.630286932 CET49714443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.630343914 CET44349714170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.630441904 CET49714443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.630644083 CET49714443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.630671978 CET44349714170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.643358946 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.733000994 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.735080957 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.735110998 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.736800909 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.736884117 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.741003990 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.741096020 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.741208076 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.782445908 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.782489061 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.782526016 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.830465078 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.880058050 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.898161888 CET4970680192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.017879009 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.024139881 CET4971780192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.143743992 CET804971775.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.143959999 CET4971780192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.144166946 CET4971780192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.202980995 CET4971880192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.252875090 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.263741970 CET804971775.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.292481899 CET4970680192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.322717905 CET804971818.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.322845936 CET4971880192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.323008060 CET4971880192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.388477087 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.417726040 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.417788982 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.417809010 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.417879105 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.417884111 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.417922020 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.417947054 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.417987108 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.418009043 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.418009043 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.418009043 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.418009043 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.418036938 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.442493916 CET804971818.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.534831047 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.534862995 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.535043001 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.535137892 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.535150051 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.621587992 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.621655941 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.621705055 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.621746063 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.621767998 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.622494936 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.627480984 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.655509949 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.655545950 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.655719995 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.655719995 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.655761003 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.656177998 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.786361933 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.786406994 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.786617994 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.786617994 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.786689043 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.787152052 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.796068907 CET44349712170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.796318054 CET49712443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.796354055 CET44349712170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.797938108 CET44349712170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.798036098 CET49712443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.798284054 CET49712443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.798377037 CET44349712170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.798424006 CET49712443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.812544107 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.812575102 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.812735081 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.812767982 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.812865973 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.812865973 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.839337111 CET44349712170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.840167999 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.840198040 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.840305090 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.840373039 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.840442896 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.850860119 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.850981951 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.851058006 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.851058960 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.851269960 CET49711443192.168.2.1618.66.161.96
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.851314068 CET4434971118.66.161.96192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.851444006 CET49712443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.851464987 CET44349712170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.899455070 CET49712443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.925744057 CET44349714170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.926012039 CET49714443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.926052094 CET44349714170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.929330111 CET44349714170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.929426908 CET49714443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.929825068 CET49714443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.929913044 CET44349714170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.929996967 CET49714443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.930012941 CET44349714170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.979480982 CET49714443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.993402958 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.993438005 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.993653059 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.993841887 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.993855953 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.248131990 CET44349712170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.248229027 CET44349712170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.248414993 CET49712443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.252804995 CET49712443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.252846003 CET44349712170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.267663956 CET49721443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.267750025 CET44349721170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.267858982 CET49721443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.269771099 CET49721443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.269803047 CET44349721170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.297292948 CET804971775.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.333561897 CET49722443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.333606005 CET4434972234.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.333679914 CET49722443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.333863974 CET49722443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.333875895 CET4434972234.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.346442938 CET4971780192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.382699013 CET44349714170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.382761002 CET44349714170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.382822990 CET49714443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.382850885 CET44349714170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.382946968 CET44349714170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.383003950 CET49714443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.383460999 CET49714443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.383476973 CET44349714170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.602483988 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.804960012 CET804971818.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805026054 CET804971818.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805092096 CET4971880192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805133104 CET804971818.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805169106 CET804971818.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805205107 CET804971818.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805216074 CET4971880192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805330038 CET804971818.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805373907 CET4971880192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805382013 CET804971818.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805439949 CET804971818.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805473089 CET804971818.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805480003 CET4971880192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805507898 CET804971818.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805548906 CET4971880192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.998851061 CET804971818.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.998979092 CET804971818.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.999027967 CET4971880192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.142893076 CET4972380192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.257859945 CET4972480192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.262768984 CET804972318.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.262854099 CET4972380192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.263006926 CET4972380192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.377487898 CET804972418.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.377571106 CET4972480192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.382512093 CET804972318.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.447534084 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.447781086 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.447798967 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.448856115 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.448921919 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.449192047 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.449253082 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.449314117 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.491338968 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.497457981 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.497486115 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.536237955 CET44349721170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.536514997 CET49721443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.536546946 CET44349721170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.537698984 CET44349721170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.538089991 CET49721443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.538208961 CET44349721170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.538213015 CET49721443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.544454098 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.583342075 CET44349721170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.592457056 CET49721443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.719647884 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.719989061 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.720015049 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.721450090 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.721827030 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.721827030 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.721911907 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.722058058 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.767338991 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.768501043 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.768523932 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.816608906 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.985580921 CET44349721170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.985757113 CET44349721170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.985845089 CET49721443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.986164093 CET49721443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.986207962 CET44349721170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.117023945 CET4434972234.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.117300987 CET49722443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.117315054 CET4434972234.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.118796110 CET4434972234.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.118890047 CET49722443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.119880915 CET49722443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.120021105 CET4434972234.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.120127916 CET49722443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.120142937 CET4434972234.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.166493893 CET49722443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.267326117 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.267371893 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.267400026 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.267430067 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.267587900 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.267589092 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.267622948 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.281964064 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.282965899 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.282977104 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.286909103 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.290951967 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.290977001 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.302747011 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.302962065 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.302982092 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.349519014 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.358495951 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.386852026 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.395956039 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.395973921 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.395999908 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.396012068 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.396020889 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.396039963 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.396059990 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.396100998 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.396100998 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.396105051 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.437592983 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.437621117 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.437663078 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.459189892 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.459270000 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.459283113 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.469458103 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.470953941 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.470962048 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.477888107 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.478439093 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.478447914 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.491142035 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.494957924 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.494971991 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.504962921 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.505063057 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.505079031 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.518569946 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.518933058 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.518950939 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.531132936 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.531337023 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.531353951 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.544339895 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.546972036 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.547008991 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.556588888 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.558945894 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.558962107 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.569320917 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.569427013 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.569443941 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.579355001 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.579376936 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.579399109 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.579412937 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.579426050 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.579437017 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.579478979 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.579526901 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.579539061 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.579582930 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.582075119 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.582943916 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.582981110 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.594497919 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.594621897 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.594646931 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.604291916 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.604393005 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.629673004 CET4434972234.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.629731894 CET4434972234.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.629795074 CET49722443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.629828930 CET4434972234.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.629859924 CET4434972234.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.629883051 CET49722443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.629909992 CET49722443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.633795023 CET49722443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.633815050 CET4434972234.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.644464016 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.645695925 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.651207924 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.651498079 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.651566029 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.651581049 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.654551029 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.654632092 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.654659033 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.654709101 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.659388065 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.661155939 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.661166906 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.661205053 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.661230087 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.661237001 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.661252022 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.661273956 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.661293983 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.671957016 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.672015905 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.672080994 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.672105074 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.673218012 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.686012983 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.687922001 CET49726443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.687959909 CET44349726172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.688024044 CET49726443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.688389063 CET49726443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.688402891 CET44349726172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.691895008 CET49727443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.691920042 CET4434972734.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.691996098 CET49727443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.692339897 CET49727443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.692351103 CET4434972734.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.696048021 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.696104050 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.696113110 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.707590103 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.707617044 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.707704067 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.707731009 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.709544897 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.718915939 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.725646019 CET804972318.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.725843906 CET804972318.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.725871086 CET804972318.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.725887060 CET804972318.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.725987911 CET804972318.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.726035118 CET4972380192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.726035118 CET4972380192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.726044893 CET804972318.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.726061106 CET804972318.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.726075888 CET804972318.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.726100922 CET4972380192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.726130962 CET4972380192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.726264954 CET804972318.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.726279974 CET804972318.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.726320982 CET4972380192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.730575085 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.730849028 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.730921030 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.730931997 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.731440067 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.746316910 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.753235102 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.753278971 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.753390074 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.753412008 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.755019903 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.763884068 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.763959885 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.764055967 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.764084101 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.765317917 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.782975912 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.783015013 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.783210039 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.783210039 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.783221960 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.786935091 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.794823885 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.805587053 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.805612087 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.805807114 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.805819035 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.805875063 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.808353901 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.808444977 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.808453083 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.808468103 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.808521032 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.808768988 CET49728443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.808815956 CET4434972854.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.808890104 CET49728443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.808959007 CET49720443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.808975935 CET4434972018.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.809324980 CET49728443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.809339046 CET4434972854.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.834469080 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.834505081 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.836426020 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.837843895 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.837855101 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.845648050 CET804972318.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.850878954 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.851295948 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.851305008 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.862679005 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.862751961 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.862761021 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.868668079 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.868732929 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.868741989 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.877337933 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.877397060 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.877404928 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.885176897 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.885230064 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.885236979 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.891719103 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.891905069 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.891911983 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.898478031 CET4972380192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.898689985 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.898746014 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.898753881 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.904578924 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.904824018 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.904830933 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.911592007 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.911652088 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.911659956 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.915590048 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.915646076 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.915653944 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.925585032 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.925754070 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.925806999 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.925816059 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.926084042 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.931725979 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.938889027 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.938986063 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.939143896 CET49719443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.939157963 CET44349719172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.946614027 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:21.010540009 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:21.251456022 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:21.667125940 CET49729443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:21.667229891 CET4434972934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:21.667327881 CET49729443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:21.667553902 CET49729443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:21.667583942 CET4434972934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:21.851480961 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.402275085 CET44349726172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.402679920 CET49726443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.402693987 CET44349726172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.404344082 CET44349726172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.404510975 CET49726443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.405332088 CET49726443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.405416012 CET44349726172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.460876942 CET4434972734.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.460921049 CET49726443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.460933924 CET44349726172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.461199045 CET49727443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.461210012 CET4434972734.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.461688995 CET4434972734.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.462076902 CET49727443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.462156057 CET4434972734.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.462229967 CET49727443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.462343931 CET49727443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.462371111 CET4434972734.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.505460024 CET49726443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.505584002 CET49727443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.572721958 CET4434972854.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.573021889 CET49728443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.573071003 CET4434972854.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.574527979 CET4434972854.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.574827909 CET49728443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.574912071 CET49728443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.574992895 CET4434972854.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.575149059 CET49728443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.575184107 CET4434972854.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.617633104 CET49728443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.617657900 CET4434972854.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.664547920 CET49728443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.989233971 CET4434972734.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.989336014 CET4434972734.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.990914106 CET49727443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.990928888 CET4434972734.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.990998983 CET49727443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.991082907 CET49727443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.991974115 CET49730443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.992065907 CET4434973054.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.992222071 CET49730443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.992382050 CET49730443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:22.992408991 CET4434973054.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.047285080 CET4434972854.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.047363997 CET4434972854.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.047600031 CET4434972854.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.047643900 CET49728443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.048104048 CET49728443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.048810005 CET49728443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.048826933 CET4434972854.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.060570955 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.432986975 CET4434972934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.433224916 CET49729443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.433262110 CET4434972934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.433624029 CET4434972934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.433887959 CET49729443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.433954954 CET4434972934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.434109926 CET49729443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.434144974 CET4434972934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.682351112 CET44349703142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.682429075 CET44349703142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.682606936 CET49703443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.713747978 CET49703443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.713768005 CET44349703142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.714067936 CET49731443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.714163065 CET4434973134.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.714298010 CET49731443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.714519978 CET49731443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.714556932 CET4434973134.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.952661037 CET4434972934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.952734947 CET4434972934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.953176022 CET49729443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.953259945 CET49729443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.953299999 CET4434972934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.955852032 CET49732443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.955884933 CET4434973254.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.955948114 CET49732443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.956228018 CET49732443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.956238985 CET4434973254.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.956801891 CET4970680192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:24.076345921 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:24.330554008 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:24.333087921 CET4971780192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:24.384484053 CET4970680192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:24.452686071 CET804971775.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:24.679109097 CET804971775.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:24.720470905 CET4971780192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:24.797589064 CET4434973054.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:24.797858953 CET49730443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:24.797889948 CET4434973054.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:24.799005032 CET4434973054.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:24.799302101 CET49730443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:24.799417973 CET49730443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:24.799508095 CET4434973054.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:24.847453117 CET49730443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.195029974 CET4434973054.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.195224047 CET4434973054.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.195343971 CET49730443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.195933104 CET49730443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.195956945 CET4434973054.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.428253889 CET44349697172.232.25.148192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.428509951 CET49697443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.428523064 CET44349697172.232.25.148192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.429739952 CET44349697172.232.25.148192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.429807901 CET49697443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.430608034 CET49697443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.430691004 CET44349697172.232.25.148192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.471473932 CET49697443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.471482038 CET44349697172.232.25.148192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.471550941 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.480999947 CET4434973134.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.481225967 CET49731443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.481251955 CET4434973134.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.481601954 CET4434973134.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.481880903 CET49731443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.481946945 CET4434973134.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.482017040 CET49731443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.482062101 CET49731443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.482093096 CET4434973134.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.519474983 CET49697443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.718092918 CET4434973254.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.718348026 CET49732443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.718381882 CET4434973254.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.718852997 CET4434973254.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.719144106 CET49732443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.719221115 CET4434973254.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.719290972 CET49732443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.719326019 CET4434973254.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.759457111 CET49732443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.760951042 CET49733443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.760994911 CET4434973334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.761096001 CET49733443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.761312008 CET49733443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.761322021 CET4434973334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.823461056 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.998965025 CET4434973134.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.999039888 CET4434973134.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.999233961 CET49731443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.999407053 CET49731443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.999407053 CET49731443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.999454021 CET4434973134.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:25.999535084 CET49731443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:26.001832962 CET49734443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:26.001866102 CET4434973454.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:26.001971006 CET49734443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:26.002171993 CET49734443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:26.002187014 CET4434973454.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:26.250744104 CET4434973254.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:26.250838995 CET4434973254.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:26.250926018 CET49732443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:26.251343012 CET49732443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:26.251357079 CET4434973254.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.227504969 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.533010960 CET4434973334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.533365011 CET49733443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.533391953 CET4434973334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.533704996 CET4434973334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.537092924 CET49733443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.537164927 CET4434973334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.537276983 CET49733443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.537342072 CET49733443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.537381887 CET4434973334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.763297081 CET4434973454.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.763544083 CET49734443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.763564110 CET4434973454.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.763947964 CET4434973454.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.764313936 CET49734443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.764384985 CET4434973454.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.764416933 CET49734443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.807357073 CET4434973454.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.812491894 CET49734443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:28.090478897 CET4434973334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:28.090569019 CET4434973334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:28.090626955 CET49733443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:28.091001987 CET49733443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:28.091025114 CET4434973334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:28.158745050 CET4434973454.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:28.158817053 CET4434973454.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:28.158889055 CET49734443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:28.159334898 CET49734443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:28.159353018 CET4434973454.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:28.159384966 CET49734443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:28.159406900 CET49734443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:28.160159111 CET49735443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:28.160269022 CET4434973554.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:28.160362959 CET49735443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:28.160577059 CET49735443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:28.160609961 CET4434973554.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:29.931679010 CET4434973554.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:29.932041883 CET49735443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:29.932117939 CET4434973554.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:29.932473898 CET4434973554.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:29.932837963 CET49735443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:29.932909012 CET4434973554.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:29.932971954 CET49735443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:29.975333929 CET4434973554.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:29.981513023 CET49735443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:30.281517982 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:30.327388048 CET4434973554.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:30.327461958 CET4434973554.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:30.327542067 CET49735443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:30.328269005 CET49735443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:30.328308105 CET4434973554.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:30.854017019 CET49736443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:30.854070902 CET4434973634.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:30.854141951 CET49736443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:30.854465008 CET49736443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:30.854480982 CET4434973634.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:32.613003969 CET4434973634.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:32.613348007 CET49736443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:32.613413095 CET4434973634.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:32.613779068 CET4434973634.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:32.614193916 CET49736443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:32.614279985 CET4434973634.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:32.614361048 CET49736443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:32.614732981 CET49736443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:32.614763021 CET4434973634.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:32.695961952 CET4970680192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:32.815690994 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.042896032 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.042979002 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.043066025 CET4970680192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.047060013 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.087505102 CET4970680192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.162328959 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.162348032 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.162409067 CET4970680192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.162559986 CET4434973634.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.162638903 CET4434973634.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.162699938 CET49736443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.163721085 CET49736443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.163762093 CET4434973634.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.167963982 CET49737443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.168065071 CET4434973754.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.168180943 CET49737443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.168375969 CET49737443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.168411016 CET4434973754.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:34.929296017 CET4434973754.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:34.930536032 CET49737443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:34.930597067 CET4434973754.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:34.931062937 CET4434973754.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:34.933077097 CET49737443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:34.933166027 CET4434973754.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:34.933275938 CET49737443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:34.979334116 CET4434973754.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:35.179620981 CET49738443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:35.179691076 CET44349738142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:35.179781914 CET49738443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:35.180047035 CET49738443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:35.180078030 CET44349738142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:35.327189922 CET4434973754.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:35.327284098 CET4434973754.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:35.327472925 CET49737443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:35.327944994 CET49737443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:35.327986956 CET4434973754.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:35.431514025 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:35.704605103 CET49739443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:35.704668045 CET4434973934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:35.704792976 CET49739443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:35.705075026 CET49739443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:35.705106020 CET4434973934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:36.875535011 CET44349738142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:36.875855923 CET49738443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:36.875890017 CET44349738142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:36.876996040 CET44349738142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:36.877505064 CET49738443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:36.877615929 CET44349738142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:36.930502892 CET49738443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.462743998 CET4434973934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.463119984 CET49739443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.463150978 CET4434973934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.463536024 CET4434973934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.465898037 CET49739443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.465985060 CET4434973934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.466068983 CET49739443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.466109991 CET49739443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.466160059 CET4434973934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.982016087 CET4434973934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.982197046 CET4434973934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.982266903 CET49739443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.982705116 CET49739443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.982736111 CET4434973934.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.982778072 CET49739443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.982796907 CET49739443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.985826015 CET49740443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.985918045 CET4434974054.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.986018896 CET49740443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.986318111 CET49740443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:37.986357927 CET4434974054.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:39.757253885 CET4434974054.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:39.757580996 CET49740443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:39.757601976 CET4434974054.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:39.758774996 CET4434974054.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:39.759182930 CET49740443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:39.759337902 CET49740443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:39.759381056 CET4434974054.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:39.802529097 CET49740443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:39.881581068 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:40.156451941 CET4434974054.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:40.156676054 CET4434974054.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:40.156754971 CET49740443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:40.157145977 CET49740443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:40.157195091 CET4434974054.75.69.192192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:40.157248020 CET49740443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:40.157269955 CET49740443192.168.2.1654.75.69.192
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.535298109 CET49741443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.535408020 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.535506964 CET49741443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.535815954 CET49742443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.535902023 CET4434974299.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.535978079 CET49742443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.536097050 CET49741443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.536133051 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.536309004 CET49742443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.536336899 CET4434974299.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.579168081 CET44349738142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.579308987 CET44349738142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.579389095 CET49738443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.566569090 CET49738443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.566622972 CET44349738142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.783036947 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.783358097 CET49741443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.783411026 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.785064936 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.785146952 CET49741443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.786303997 CET49741443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.786401033 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.786465883 CET49741443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.786484957 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.788975000 CET4434974299.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.789350986 CET49742443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.789382935 CET4434974299.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.790936947 CET4434974299.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.791026115 CET49742443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.791852951 CET49742443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.791937113 CET4434974299.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.834552050 CET49741443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.834557056 CET49742443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.834584951 CET4434974299.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:47.881565094 CET49742443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.269844055 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.269983053 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.270071983 CET49741443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.270126104 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.270167112 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.270246983 CET49741443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.270262003 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.281354904 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.281483889 CET49741443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.281501055 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.282366037 CET49743443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.282429934 CET4434974334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.282527924 CET49743443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.282893896 CET49743443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.282936096 CET4434974334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.298157930 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.298207998 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.298249006 CET49741443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.298285961 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.298333883 CET49741443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.306350946 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.306772947 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.306840897 CET49741443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.306919098 CET49741443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.306957006 CET4434974199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.437817097 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.437896967 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.437983036 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.438168049 CET49745443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.438270092 CET44349745170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.438344955 CET49745443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.438359976 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.438384056 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.438491106 CET49745443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.438517094 CET44349745170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:49.684925079 CET44349745170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:49.685199976 CET49745443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:49.685218096 CET44349745170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:49.688601017 CET44349745170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:49.688683987 CET49745443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:49.689040899 CET49745443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:49.689122915 CET44349745170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:49.689292908 CET49745443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:49.689301014 CET44349745170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:49.733573914 CET49745443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.047281027 CET4434974334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.047734976 CET49743443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.047799110 CET4434974334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.049000025 CET4434974334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.049406052 CET49743443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.049632072 CET4434974334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.049923897 CET49743443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.050043106 CET49743443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.050115108 CET4434974334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.134310961 CET44349745170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.134366035 CET44349745170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.134429932 CET49745443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.134449005 CET44349745170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.134552956 CET44349745170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.134629965 CET49745443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.135101080 CET49745443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.135113001 CET44349745170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.138134956 CET49746443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.138165951 CET44349746170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.138250113 CET49746443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.138495922 CET49746443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.138508081 CET44349746170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.154654026 CET49742443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.158646107 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.158839941 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.158858061 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.160309076 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.160382986 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.160810947 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.160876989 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.160959959 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.160967112 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.195353985 CET4434974299.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.209575891 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.509577036 CET4434974299.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.509912968 CET4434974299.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.509977102 CET49742443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.510261059 CET49742443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.510289907 CET4434974299.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.529856920 CET49747443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.529891968 CET44349747170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.529958010 CET49747443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.531167030 CET49747443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.531181097 CET44349747170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.531780958 CET49748443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.531857967 CET4434974899.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.531929970 CET49748443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.533020020 CET49748443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.533049107 CET4434974899.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.649082899 CET4434974334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.649266958 CET4434974334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.649328947 CET49743443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.649432898 CET49743443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.649466038 CET4434974334.251.101.162192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.649491072 CET49743443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.649518967 CET49743443192.168.2.1634.251.101.162
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.651303053 CET49749443192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.651411057 CET4434974918.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.651493073 CET49749443192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.651690960 CET49750443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.651714087 CET4434975075.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.651802063 CET49750443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.651936054 CET49749443192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.651972055 CET4434974918.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.651981115 CET49750443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.651990891 CET4434975075.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.662818909 CET804972418.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.662864923 CET4972480192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.833822012 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.833888054 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.833910942 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.833951950 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.833982944 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.833995104 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.834028006 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.834053993 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.834053993 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.834080935 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.028578997 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.028628111 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.028700113 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.028716087 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.028748035 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.028779030 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.087146044 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.087199926 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.087270975 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.087291002 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.087369919 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.087369919 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.188987017 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.189039946 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.189097881 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.189112902 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.189166069 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.189166069 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.232778072 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.232824087 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.232884884 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.232897043 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.232925892 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.232953072 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.258084059 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.258128881 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.258169889 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.258181095 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.258214951 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.258241892 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.260967970 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.261132956 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.261146069 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.261168003 CET4434974418.66.161.119192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.261207104 CET49744443192.168.2.1618.66.161.119
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.416053057 CET44349746170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.416338921 CET49746443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.416363955 CET44349746170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.417474985 CET44349746170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.417805910 CET49746443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.417975903 CET44349746170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.418073893 CET49746443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.459357023 CET44349746170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.561613083 CET4972480192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.681337118 CET804972418.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.778111935 CET4434974899.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.778418064 CET49748443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.778444052 CET4434974899.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.778958082 CET44349747170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.779143095 CET49747443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.779170990 CET44349747170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.779752970 CET4434974899.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.780064106 CET49748443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.780196905 CET49748443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.780201912 CET4434974899.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.780213118 CET44349747170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.780236959 CET4434974899.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.780288935 CET49747443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.780697107 CET49747443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.780765057 CET44349747170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.780893087 CET49747443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.780900002 CET44349747170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.831538916 CET49747443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.831749916 CET49748443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.864701033 CET44349746170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.864754915 CET44349746170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.864823103 CET49746443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.864841938 CET44349746170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.864901066 CET44349746170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.864967108 CET49746443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.865781069 CET49746443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.865797997 CET44349746170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.880511999 CET4434975075.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.880822897 CET49750443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.880841017 CET4434975075.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.884396076 CET4434975075.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.884520054 CET49750443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.884877920 CET49750443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.885027885 CET49750443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.885032892 CET4434975075.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.885050058 CET4434975075.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.927746058 CET49750443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.927762032 CET4434975075.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:51.975594044 CET49750443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.234857082 CET44349747170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.234983921 CET44349747170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.235093117 CET49747443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.243463039 CET49747443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.243485928 CET44349747170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.246746063 CET49751443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.246774912 CET44349751170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.246880054 CET49751443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.247119904 CET49751443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.247133970 CET44349751170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.257159948 CET4434974899.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.257467985 CET4434974899.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.257585049 CET49748443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.257874012 CET49748443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.257914066 CET4434974899.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.361614943 CET4434975075.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.361872911 CET4434975075.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.361996889 CET49750443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.364284992 CET49750443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.364299059 CET4434975075.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.384473085 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.384491920 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.384568930 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.384938955 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.384947062 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.444227934 CET4434974918.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.444458008 CET49749443192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.444514036 CET4434974918.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.446178913 CET4434974918.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.446274042 CET49749443192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.447173119 CET49749443192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.447271109 CET4434974918.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.447352886 CET49749443192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.491337061 CET4434974918.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.496565104 CET49749443192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.496587038 CET4434974918.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.544574976 CET49749443192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.157847881 CET4434974918.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.157906055 CET4434974918.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.157926083 CET4434974918.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.157960892 CET4434974918.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.157984018 CET49749443192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.158036947 CET4434974918.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.158070087 CET49749443192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.158082008 CET4434974918.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.158109903 CET49749443192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.158219099 CET4434974918.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.158281088 CET49749443192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.158853054 CET49749443192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.158894062 CET4434974918.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.298752069 CET49753443192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.298799992 CET4434975318.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.298902035 CET49753443192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.299073935 CET49753443192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.299094915 CET4434975318.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.492311954 CET44349751170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.492559910 CET49751443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.492573977 CET44349751170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.493684053 CET44349751170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.493999004 CET49751443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.494128942 CET49751443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.494172096 CET44349751170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.543581963 CET49751443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.943737030 CET44349751170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.943907022 CET44349751170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.944119930 CET49751443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.944304943 CET49751443192.168.2.16170.187.143.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.944319963 CET44349751170.187.143.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.093626022 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.093940020 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.093954086 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.097455025 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.097675085 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.097893953 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.097973108 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.098129988 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.139334917 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.149568081 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.149580956 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.197654963 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.994441032 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.994574070 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.994641066 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.994656086 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.994745970 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.994827032 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.994843006 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.007709026 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.007795095 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.007797956 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.007826090 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.007900953 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.013695955 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.026263952 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.026344061 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.026355982 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.072591066 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.103423119 CET4434975318.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.103672981 CET49753443192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.103693962 CET4434975318.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.105132103 CET4434975318.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.105201960 CET49753443192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.105549097 CET49753443192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.105638981 CET4434975318.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.105746031 CET49753443192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.105753899 CET4434975318.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.114145994 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.135199070 CET49754443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.135241985 CET44349754172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.135329962 CET49754443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.135545015 CET49754443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.135559082 CET44349754172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.152579069 CET49753443192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.168626070 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.168634892 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.186032057 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.186108112 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.186115980 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.196268082 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.196347952 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.196356058 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.206460953 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.206578970 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.206587076 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.220205069 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.220279932 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.220287085 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.233864069 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.233957052 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.233964920 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.246741056 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.246813059 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.246829987 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.260494947 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.260576963 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.260593891 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.277698994 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.277801037 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.277812004 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.286292076 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.286401987 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.286411047 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.301724911 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.301829100 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.301836014 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.311882973 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.311959028 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.311968088 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.324717045 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.324795961 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.324806929 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.376578093 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.378062010 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.380364895 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.380445004 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.380455017 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.387373924 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.387440920 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.387449026 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.392390013 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.392461061 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.392467976 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.401658058 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.401717901 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.401726007 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.413402081 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.413481951 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.413489103 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.425267935 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.425353050 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.425368071 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.425395966 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.425443888 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.436773062 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.448501110 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.448570967 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.448579073 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.459975958 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.460092068 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.460095882 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.460135937 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.460196018 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.471601963 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.482440948 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.482534885 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.482542038 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.482558966 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.482601881 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.493565083 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.503401041 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.503484011 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.503535986 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.503546953 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.503618002 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.513803005 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.522902012 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.522964001 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.522973061 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.531975031 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.532047033 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.532057047 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.540808916 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.540865898 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.540874004 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.542128086 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.542191982 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.542208910 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.551012039 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.551110983 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.551124096 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.560030937 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.560110092 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.560122967 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.568486929 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.568579912 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.568588018 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.577225924 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.577285051 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.577292919 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.582408905 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.582475901 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.582484007 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.591376066 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.591453075 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.591461897 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.593075037 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.593152046 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.593159914 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.596395016 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.596460104 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.596471071 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.601423025 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.601501942 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.601509094 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.606595993 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.606662989 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.606671095 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.611627102 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.611699104 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.611715078 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.616664886 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.616740942 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.616748095 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.622427940 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.622529984 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.622546911 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.627017975 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.627094030 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.627101898 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.631967068 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.632035971 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.632045031 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.637005091 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.637092113 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.637108088 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.642076969 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.642163992 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.642179966 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.646930933 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.647027969 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.647041082 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.647320032 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.647402048 CET44349752172.217.19.228192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.647506952 CET49752443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.788247108 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.788289070 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.788368940 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.788558960 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.788573980 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.797666073 CET4434975318.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.808391094 CET49756443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.808430910 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.808520079 CET49756443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.809082985 CET49756443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.809103012 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.825818062 CET4434975318.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.825829983 CET4434975318.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.825861931 CET4434975318.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.825900078 CET49753443192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.825911999 CET4434975318.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.825980902 CET49753443192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.826103926 CET49753443192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.826172113 CET4434975318.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.826273918 CET49753443192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:56.271552086 CET4970280192.168.2.1667.225.218.25
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:56.391450882 CET804970267.225.218.25192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:56.833260059 CET44349754172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:56.833550930 CET49754443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:56.833565950 CET44349754172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:56.837258101 CET44349754172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:56.837332964 CET49754443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:56.837656975 CET49754443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:56.837745905 CET44349754172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:56.877548933 CET49754443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:56.877561092 CET44349754172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:56.925549030 CET49754443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.490650892 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.490911007 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.490943909 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.494704962 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.494797945 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.495090961 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.495248079 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.495304108 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.506762981 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.508373976 CET49756443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.508388996 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.509819031 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.509881020 CET49756443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.511116028 CET49756443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.511198997 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.511368036 CET49756443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.511379004 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.546979904 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.546991110 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.564552069 CET49756443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.596555948 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.882585049 CET4970180192.168.2.1667.225.218.25
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.002156973 CET804970167.225.218.25192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.370553017 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.370699883 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.370768070 CET49756443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.370779037 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.370870113 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.370932102 CET49756443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.370939970 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.374746084 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.375076056 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.375138998 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.375145912 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.375463009 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.375546932 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.375554085 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.384700060 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.384764910 CET49756443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.384774923 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.387567997 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.387624979 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.387630939 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.393120050 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.393182039 CET49756443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.393192053 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.393709898 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.393841028 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.393846035 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.406311035 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.406435966 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.406445026 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.439577103 CET49756443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.439584970 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.454555988 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.484560966 CET49756443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.489981890 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.493899107 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.494040012 CET49756443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.494059086 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.494190931 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.494213104 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.494250059 CET49756443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.494503975 CET49756443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.494529009 CET44349756172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.497731924 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.497814894 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.497937918 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.498249054 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.498282909 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.516573906 CET4970780192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.547581911 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.547605038 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.566430092 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.566505909 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.566514015 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.575864077 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.575916052 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.575922966 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.584968090 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.585030079 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.585052013 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.598553896 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.598643064 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.598651886 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.612010002 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.612070084 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.612076998 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.636096001 CET804970775.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.640973091 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.641035080 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.641041040 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.648389101 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.648452997 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.648461103 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.655868053 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.655983925 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.655992985 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.664254904 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.664324045 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.664330959 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.680289984 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.680351973 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.680357933 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.689671993 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.689733028 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.689738989 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.699423075 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.699496984 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.699503899 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.741719961 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.758327961 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.761070013 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.761128902 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.761136055 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.768894911 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.768951893 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.768958092 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.774435043 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.774491072 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.774497032 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.780721903 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.780774117 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.780781031 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.818186998 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.818262100 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.818269014 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.820071936 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.820142984 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.820148945 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.823281050 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.823340893 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.823347092 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.826649904 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.826705933 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.826711893 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.837968111 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.838046074 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.838052034 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.849244118 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.849296093 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.849302053 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.859873056 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.859934092 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.859946966 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.870382071 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.870536089 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.870544910 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.880412102 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.880467892 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.880475044 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.890218019 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.890309095 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.890315056 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.899612904 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.899683952 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.899691105 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.908665895 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.908730984 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.908736944 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.917413950 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.917479992 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.917488098 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.918821096 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.918879032 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.918889046 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.939258099 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.939331055 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.939338923 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.942643881 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.942702055 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.942708015 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.945921898 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.945980072 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.945986986 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.952095032 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.952157974 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.952164888 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.960521936 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.960580111 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.960587025 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.964091063 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.964150906 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.964158058 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.969129086 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.969188929 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.969194889 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.974184036 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.974250078 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.974256992 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.979202986 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.979265928 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.979274035 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.984841108 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.985055923 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.985065937 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.989523888 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.989619017 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.989629030 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.010829926 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.010941029 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.010951042 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.013046980 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.013113976 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.013119936 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.014971018 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.015029907 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.015037060 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.017151117 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.017255068 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.017261028 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.019939899 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.020024061 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.020030022 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.022532940 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.022593021 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.022598982 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.027487040 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.027920008 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.027926922 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.028225899 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.028734922 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.028846979 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.028862000 CET44349755142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.028876066 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:59.029011965 CET49755443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:00.193610907 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:00.196471930 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:00.196531057 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:00.197638988 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:00.198061943 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:00.198199987 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:00.198223114 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:00.237550020 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.000405073 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.000539064 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.000647068 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.000705957 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.000768900 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.000874996 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.000891924 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.013570070 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.013643980 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.013659954 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.013669014 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.013739109 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.019568920 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.032119989 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.032203913 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.032222033 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.082591057 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.119684935 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.162566900 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.162590027 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.192063093 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.192167997 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.192183971 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.196918011 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.196980000 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.196991920 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.207545042 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.207611084 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.207623959 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.224829912 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.224901915 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.224917889 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.234904051 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.234963894 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.234977007 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.248505116 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.248574018 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.248586893 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.263045073 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.263123035 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.263135910 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.285193920 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.285258055 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.285271883 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.299597025 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.299665928 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.299678087 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.303878069 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.303936958 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.303956985 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.313268900 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.313340902 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.313353062 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.325984001 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.326055050 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.326070070 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.338726997 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.338818073 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.338829994 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.385571003 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.385586977 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.386238098 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.386588097 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.386600018 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.392831087 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.392894030 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.392905951 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.399708986 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.399791002 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.399802923 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.410305977 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.410371065 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.410383940 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.420825958 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.420885086 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.420897961 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.432387114 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.432450056 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.432461977 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.444004059 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.444070101 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.444082975 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.455594063 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.455667019 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.455694914 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.467037916 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.467096090 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.467109919 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.478642941 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.478734016 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.478749037 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.489811897 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.489963055 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.489975929 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.501022100 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.501099110 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.501111984 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.511379957 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.511454105 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.511471987 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.520987988 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.521060944 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.521073103 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.530071974 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.530164003 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.530177116 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.538928986 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.538992882 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.539005995 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.547961950 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.548074961 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.548089027 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.556061029 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.556174040 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.556195974 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.564235926 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.564378023 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.564394951 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.572678089 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.572737932 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.572751999 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.580804110 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.580873013 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.580893993 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.586726904 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.586796045 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.586811066 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.591223001 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.591283083 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.591295004 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.596303940 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.596378088 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.596390009 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.601399899 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.601499081 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.601511002 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.606921911 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.606987000 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.606998920 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.611500025 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.611557007 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.611573935 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.616698980 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.616764069 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.616775990 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.621607065 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.621794939 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.621807098 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.626702070 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.626764059 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.626775026 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.631769896 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.631840944 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.631853104 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.636909962 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.636977911 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.636989117 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.641932011 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.641999960 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.642018080 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.647203922 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.647341013 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.647345066 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.647389889 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.647484064 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.655873060 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.656251907 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.656274080 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.656416893 CET44349762172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.656451941 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.656486988 CET49762443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.667731047 CET49771443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.667764902 CET4434977199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.668087959 CET49771443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.668087959 CET49771443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.668129921 CET4434977199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.796991110 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.797039032 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.797115088 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.797312021 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.797331095 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:02.896089077 CET4434977199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:02.896465063 CET49771443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:02.896475077 CET4434977199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:02.896816015 CET4434977199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:02.897543907 CET49771443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:02.897608042 CET4434977199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:02.897659063 CET49771443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:02.943327904 CET4434977199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:02.948622942 CET49771443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.365757942 CET4434977199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.365866899 CET4434977199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.365956068 CET49771443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.366396904 CET49771443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.366411924 CET4434977199.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.369617939 CET49775443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.369662046 CET4434977575.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.369764090 CET49775443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.370207071 CET49775443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.370220900 CET4434977575.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.373146057 CET49776443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.373177052 CET4434977699.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.373275042 CET49776443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.373603106 CET49776443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.373614073 CET4434977699.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.526109934 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.527550936 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.527585983 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.529185057 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.529268026 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.529547930 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.529624939 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.529686928 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.555140972 CET49778443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.555162907 CET44349778142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.555238008 CET49778443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.555351019 CET49779443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.555389881 CET44349779142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.555449963 CET49779443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.555740118 CET49778443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.555751085 CET44349778142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.556374073 CET49779443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.556392908 CET44349779142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.570601940 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.570612907 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.618587017 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.001602888 CET4971880192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.121162891 CET804971818.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.391910076 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.392052889 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.392143965 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.392149925 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.392179012 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.392297029 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.392307997 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.404841900 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.404932022 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.404944897 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.404953957 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.405009985 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.410958052 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.423472881 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.423604965 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.423615932 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.477575064 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.511234999 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.556593895 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.556607962 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.583498955 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.585179090 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.585187912 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.588639975 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.588717937 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.588723898 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.602994919 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.603063107 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.603068113 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.605515957 CET4434977575.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.606306076 CET49775443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.606331110 CET4434977575.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.606384039 CET4434977699.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.606664896 CET4434977575.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.608732939 CET49775443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.608732939 CET49775443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.608740091 CET49776443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.608748913 CET4434977699.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.608755112 CET4434977575.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.608824968 CET4434977575.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.609266043 CET4434977699.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.609678984 CET49776443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.609692097 CET49776443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.609695911 CET4434977699.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.609755039 CET4434977699.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.611430883 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.611507893 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.611517906 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.625036955 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.625097036 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.625102997 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.638849974 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.638933897 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.638937950 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.651555061 CET49775443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.651607990 CET49776443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.652134895 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.652303934 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.652309895 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.664928913 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.664990902 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.664998055 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.677593946 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.677768946 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.677774906 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.690340042 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.690402031 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.690407991 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.703044891 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.703115940 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.703121901 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.715728045 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.715805054 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.715811968 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.728251934 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.728313923 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.728319883 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.777519941 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.777595997 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.777601957 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.782289028 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.782356024 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.782360077 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.786247969 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.786323071 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.786328077 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.791605949 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.791822910 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.791829109 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.800590038 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.800694942 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.800698996 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.810698986 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.810765982 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.810770988 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.820878983 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.820940971 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.820945978 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.839387894 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.839453936 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.839462996 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.841169119 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.841222048 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.841227055 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.852161884 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.852221966 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.852227926 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.860922098 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.860986948 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.860987902 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.861000061 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.861129045 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.871025085 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.872102022 CET49754443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.878649950 CET49780443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.878684044 CET44349780172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.878804922 CET49780443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.879007101 CET49780443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.879017115 CET44349780172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.880978107 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.881040096 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.881045103 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.894879103 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.894961119 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.894963026 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.894969940 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.895015955 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.900963068 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.910445929 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.910515070 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.910630941 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.910640001 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.910687923 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.919336081 CET44349754172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.919433117 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.928369999 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.928436995 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.928499937 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.928519011 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.928570986 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.937613010 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.945231915 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.945296049 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.945301056 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.953671932 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.953737020 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.953758955 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.964607000 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.964683056 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.964689970 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.965929031 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.965992928 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.965997934 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.988315105 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.988392115 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.988404989 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.991528034 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.991590977 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.991596937 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.995434999 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.995456934 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.995516062 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.995522022 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.995584011 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.997042894 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:04.999938965 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.000042915 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.000050068 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.002631903 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.002729893 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.002734900 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.007463932 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.007488012 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.007576942 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.007582903 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.007635117 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.010135889 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.013564110 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.013822079 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.013828039 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.016613960 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.016673088 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.016678095 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.019121885 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.019187927 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.019192934 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.021636009 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.021732092 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.021737099 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.026401043 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.026470900 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.026628017 CET49772443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.026639938 CET44349772172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.071964025 CET4434977699.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.072055101 CET4434977699.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.072129965 CET49776443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.072411060 CET49776443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.072411060 CET49776443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.072423935 CET4434977699.83.136.84192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.072698116 CET49776443192.168.2.1699.83.136.84
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.074496984 CET49782443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.074544907 CET4434978275.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.074675083 CET49782443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.074879885 CET49782443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.074898005 CET4434978275.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.075658083 CET4434977575.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.075751066 CET4434977575.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.076210022 CET49775443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.076261044 CET49775443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.076268911 CET4434977575.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.254111052 CET44349778142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.254362106 CET49778443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.254383087 CET44349778142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.255093098 CET44349778142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.255119085 CET44349778142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.255162001 CET49778443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.255172014 CET44349778142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.255232096 CET49778443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.256166935 CET44349778142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.257261992 CET49778443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.257354975 CET44349778142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.257430077 CET49778443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.257437944 CET44349778142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.305610895 CET49778443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.442364931 CET44349779142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.442631006 CET49779443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.442656994 CET44349779142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.443922997 CET44349779142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.443968058 CET44349779142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.444011927 CET49779443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.444020033 CET44349779142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.444067955 CET49779443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.446436882 CET44349779142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.446621895 CET49779443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.446758986 CET49779443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.446764946 CET44349779142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.446800947 CET44349779142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.495583057 CET49779443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.495595932 CET44349779142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.528181076 CET44349754172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.528283119 CET44349754172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.528465033 CET49754443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.528831959 CET49754443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.528831959 CET49754443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.528858900 CET44349754172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.528929949 CET49754443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.543581963 CET49779443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.847635984 CET4972380192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:05.967147112 CET804972318.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.049460888 CET44349778142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.052098989 CET44349778142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.052340031 CET49778443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.052340984 CET49778443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.125664949 CET44349779142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.128041029 CET44349779142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.128228903 CET49779443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.128272057 CET49779443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.128284931 CET44349779142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.195712090 CET49783443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.195745945 CET44349783142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.195800066 CET49784443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.195851088 CET49783443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.195888042 CET44349784142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.195965052 CET49784443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.196027040 CET49783443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.196041107 CET44349783142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.196135044 CET49784443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.196181059 CET44349784142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.299818993 CET4434978275.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.300100088 CET49782443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.300111055 CET4434978275.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.300455093 CET4434978275.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.300754070 CET49782443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.300812960 CET4434978275.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.300885916 CET49782443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.343337059 CET4434978275.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.355613947 CET49778443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.355652094 CET44349778142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.573642015 CET44349780172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.573968887 CET49780443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.573978901 CET44349780172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.575104952 CET44349780172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.575630903 CET49780443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.575798035 CET44349780172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.575855970 CET49780443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.619343996 CET44349780172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.627588034 CET49780443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.764792919 CET4434978275.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.764913082 CET4434978275.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.764980078 CET49782443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.765381098 CET49782443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.765439987 CET4434978275.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.765475988 CET49782443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.765505075 CET49782443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:07.428988934 CET44349780172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:07.429274082 CET44349780172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:07.429332972 CET49780443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:07.429609060 CET49780443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:07.429620981 CET44349780172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:07.429629087 CET49780443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:07.429681063 CET49780443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:07.471692085 CET49726443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:07.471709013 CET44349726172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.079687119 CET44349784142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.079937935 CET49784443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.079977036 CET44349784142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.080323935 CET44349784142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.080336094 CET44349784142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.080400944 CET49784443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.080424070 CET44349784142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.080482960 CET49784443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.080935955 CET44349784142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.081119061 CET49784443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.081192017 CET44349784142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.081244946 CET49784443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.082237959 CET44349783142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.082549095 CET49783443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.082562923 CET44349783142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.083054066 CET44349783142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.083074093 CET44349783142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.083117008 CET49783443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.083123922 CET44349783142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.083144903 CET49783443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.083177090 CET49783443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.084079027 CET44349783142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.084372997 CET49783443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.084462881 CET44349783142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.084476948 CET49783443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.123378992 CET44349784142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.127341986 CET44349783142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.133595943 CET49783443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.133598089 CET49784443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.133604050 CET44349783142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.133619070 CET44349784142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.180562973 CET49783443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.180592060 CET49784443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.392076969 CET49792443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.392138958 CET4434979235.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.392347097 CET49792443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.396961927 CET49792443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.396997929 CET4434979235.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.770898104 CET44349784142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.771596909 CET44349783142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.773704052 CET44349784142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.774166107 CET44349783142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.775048971 CET49784443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.775110960 CET49783443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.775300026 CET49783443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.775324106 CET44349783142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.775830984 CET49784443192.168.2.16142.250.181.65
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.775866985 CET44349784142.250.181.65192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:09.633527040 CET4434979235.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:09.633620977 CET49792443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:09.643479109 CET49792443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:09.643529892 CET4434979235.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:09.643618107 CET49792443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:09.643804073 CET4434979235.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:09.644220114 CET49792443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:09.687675953 CET4971780192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:09.807300091 CET804971775.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.421061039 CET4979480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.475713015 CET49697443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.475773096 CET44349697172.232.25.148192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.540735960 CET804979434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.540858984 CET4979480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.540987968 CET4979480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.660546064 CET804979434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.807225943 CET49795443192.168.2.16204.79.197.254
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.807301998 CET44349795204.79.197.254192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.807384014 CET49795443192.168.2.16204.79.197.254
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.807646990 CET49795443192.168.2.16204.79.197.254
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.807681084 CET44349795204.79.197.254192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.204852104 CET49796443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.204885006 CET4434979634.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.205079079 CET49796443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.206377029 CET49796443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.206393003 CET4434979634.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.371026039 CET49797443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.371048927 CET4434979734.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.371536970 CET49797443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.372935057 CET49797443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.372948885 CET4434979734.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.388623953 CET49799443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.388649940 CET4434979935.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.388731956 CET49799443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.388804913 CET49799443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.388813972 CET4434979935.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.554441929 CET4970280192.168.2.1667.225.218.25
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.627109051 CET804979434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.673707008 CET4979480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.674473047 CET804970267.225.218.25192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.677233934 CET4970280192.168.2.1667.225.218.25
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.334207058 CET44349795204.79.197.254192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.334331989 CET49795443192.168.2.16204.79.197.254
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.446381092 CET4434979634.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.446454048 CET49796443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.534218073 CET4980180192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.537127972 CET49796443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.537153006 CET4434979634.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.537235022 CET49796443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.537580013 CET49802443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.537633896 CET4434980234.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.537708044 CET49802443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.537875891 CET4434979634.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.537940025 CET49796443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.538992882 CET49802443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.539010048 CET4434980234.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.606251955 CET4434979734.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.606348991 CET49797443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.607306004 CET4434979935.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.607434988 CET49799443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.611407042 CET49799443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.611421108 CET4434979935.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.611778021 CET4434979935.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.614953995 CET49797443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.614969015 CET4434979734.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.615056038 CET49797443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.615149975 CET49799443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.615223885 CET49799443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.615238905 CET4434979734.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.615387917 CET49797443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.615387917 CET4434979935.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.615514040 CET49803443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.615549088 CET4434980334.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.616076946 CET49799443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.616138935 CET49803443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.617463112 CET49803443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.617476940 CET4434980334.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.653850079 CET804980134.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.653934002 CET4980180192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.654047966 CET4980180192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.671008110 CET49804443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.671036959 CET4434980434.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.671140909 CET49804443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.671220064 CET49804443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.671226978 CET4434980434.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.754648924 CET4979480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.773587942 CET804980134.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.874747992 CET804979434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.874818087 CET4979480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.413146019 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.532772064 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.532897949 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.533020973 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.558439970 CET4970780192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.652570963 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.678823948 CET804970775.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.678922892 CET4970780192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.712344885 CET49806443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.712393045 CET4434980634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.712713957 CET49806443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.713988066 CET49806443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.714001894 CET4434980634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.745255947 CET804980134.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.745476007 CET4980180192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.772792101 CET4434980234.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.772902966 CET49802443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.777120113 CET49802443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.777137041 CET4434980234.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.777179003 CET49802443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.777678013 CET4434980234.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.777749062 CET49802443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.843146086 CET4434980334.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.843252897 CET49803443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.847412109 CET49803443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.847424984 CET4434980334.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.847472906 CET49803443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.847610950 CET4434980334.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.847661018 CET49803443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.865421057 CET804980134.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.865509987 CET4980180192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.902403116 CET4434980434.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.902481079 CET49804443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.905458927 CET49804443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.905468941 CET4434980434.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.905792952 CET4434980434.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.908010006 CET49804443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.908085108 CET49804443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.908185005 CET4434980434.160.144.191192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.909187078 CET49804443192.168.2.1634.160.144.191
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:14.589385033 CET49808443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:14.589464903 CET4434980834.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:14.589548111 CET49808443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:14.590917110 CET49808443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:14.590955019 CET4434980834.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:14.619127035 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:14.671603918 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:14.929384947 CET4434980634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:14.929650068 CET49806443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:14.934604883 CET49806443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:14.934614897 CET4434980634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:14.934680939 CET49806443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:14.934762001 CET4434980634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:14.934809923 CET49806443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.244684935 CET4980980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.364326000 CET804980934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.364408970 CET4980980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.364537954 CET4980980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.484230995 CET804980934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.613528967 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.733086109 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.856559038 CET4434980834.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.856755018 CET49808443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.862473965 CET49808443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.862497091 CET4434980834.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.862623930 CET49808443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.862757921 CET4434980834.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.863101006 CET49810443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.863166094 CET4434981034.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.863193035 CET49808443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.865080118 CET49810443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.866930962 CET49810443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.866950035 CET4434981034.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.911931992 CET49811443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.911978960 CET4434981134.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.912301064 CET49811443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.912463903 CET49811443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.912484884 CET4434981134.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.928601980 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.930022955 CET4980980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.932956934 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.936060905 CET49813443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.936105967 CET4434981334.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.936172009 CET49813443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.937532902 CET49813443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.937551975 CET4434981334.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.974822998 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.052400112 CET804981234.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.054730892 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.090544939 CET804980934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.254597902 CET804980934.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.254692078 CET4980980192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.881031990 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.881500959 CET49814443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.881561041 CET4434981435.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.881673098 CET49815443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.881778002 CET4434981534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.883167982 CET49814443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.883208036 CET49815443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.883358955 CET49814443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.883379936 CET4434981435.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.884793043 CET49815443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.884830952 CET4434981534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.000797987 CET804981234.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.088473082 CET4434981034.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.088545084 CET49810443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.093810081 CET49810443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.093820095 CET4434981034.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.093902111 CET49810443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.094039917 CET4434981034.117.188.166192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.094089985 CET49810443192.168.2.1634.117.188.166
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.128595114 CET4434981134.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.128659010 CET49811443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.132586956 CET49811443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.132603884 CET4434981134.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.132952929 CET4434981134.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.135195017 CET49811443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.135303020 CET49811443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.135385990 CET4434981134.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.135631084 CET49816443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.135663033 CET4434981634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.140686035 CET49811443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.140702963 CET49811443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.140736103 CET49816443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.140855074 CET49816443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.140865088 CET4434981634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.155262947 CET4434981334.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.155334949 CET49813443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.160530090 CET49813443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.160541058 CET4434981334.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.160604954 CET49813443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.160686970 CET4434981334.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.160748959 CET49813443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.196084023 CET804981234.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.236607075 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.874721050 CET804970167.225.218.25192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.874800920 CET4970180192.168.2.1667.225.218.25
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.114660025 CET4434981435.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.119759083 CET49814443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.123467922 CET49814443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.123500109 CET4434981435.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.123846054 CET4434981435.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.124516964 CET4434981534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.124605894 CET49815443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.128232002 CET49814443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.128315926 CET49814443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.128623962 CET4434981435.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.128756046 CET49814443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.129770041 CET49815443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.129795074 CET4434981534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.129837990 CET49815443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.130062103 CET4434981534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.130120993 CET49815443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.166620970 CET4970680192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.286365032 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.352497101 CET4434981634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.352627993 CET49816443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.357130051 CET49816443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.357139111 CET4434981634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.357450008 CET4434981634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.360318899 CET49816443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.360414982 CET49816443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.360503912 CET4434981634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.366647005 CET49816443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:19.565283060 CET4970180192.168.2.1667.225.218.25
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:19.685070038 CET804970167.225.218.25192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:23.565073967 CET49726443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:23.565263033 CET44349726172.217.19.174192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:23.565345049 CET49726443192.168.2.16172.217.19.174
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.124811888 CET49817443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.124866009 CET4434981734.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.124929905 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.125000000 CET49817443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.127053022 CET49817443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.127073050 CET4434981734.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.244793892 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.440234900 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.485744953 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.538819075 CET49818443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.538867950 CET4434981834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.538940907 CET49819443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.539036989 CET4434981934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.539048910 CET49820443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.539112091 CET4434982034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.539412975 CET49818443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.539438009 CET49820443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.539441109 CET49819443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.539552927 CET49818443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.539566994 CET4434981834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.539732933 CET49820443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.539766073 CET4434982034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.539792061 CET49819443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.539819956 CET4434981934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.541322947 CET49822443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.541344881 CET4434982234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.541424036 CET49822443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.542757034 CET49822443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.542781115 CET4434982234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.248325109 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.251550913 CET49823443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.251602888 CET4434982334.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.251676083 CET49823443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.251785040 CET49823443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.251796961 CET4434982334.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.367806911 CET4434981734.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.367896080 CET49817443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.368062019 CET804981234.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.372447968 CET49817443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.372462034 CET4434981734.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.372524023 CET49817443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.372714996 CET4434981734.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.372788906 CET49817443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.557049990 CET49697443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.557249069 CET44349697172.232.25.148192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.557329893 CET49697443192.168.2.16172.232.25.148
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.563180923 CET804981234.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.602654934 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.754924059 CET4434981934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.755026102 CET49819443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.756776094 CET4434981834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.757246017 CET49818443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.757493973 CET4434982234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.757569075 CET49822443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.757982016 CET49819443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.758038044 CET4434981934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.758346081 CET4434981934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.759109020 CET4434982034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.759360075 CET49820443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.760303020 CET49818443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.760324955 CET4434981834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.760721922 CET4434981834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.763870001 CET49820443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.763906002 CET4434982034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.764262915 CET4434982034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.768893957 CET49819443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.769220114 CET49819443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.769294977 CET49818443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.769340992 CET4434981934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.769751072 CET4434981834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.769793987 CET49818443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.769809961 CET4434981834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.770082951 CET49822443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.770109892 CET4434982234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.770136118 CET49822443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.770253897 CET4434982234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.770297050 CET49820443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.770386934 CET49820443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.770731926 CET4434982034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.771663904 CET49819443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.771692038 CET49822443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.771727085 CET49820443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.771787882 CET49818443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:26.467987061 CET4434982334.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:26.469439030 CET49823443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:26.473282099 CET49823443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:26.473295927 CET4434982334.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:26.473525047 CET4434982334.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:26.476460934 CET49823443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:26.476531982 CET49823443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:26.476591110 CET4434982334.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:26.476702929 CET49823443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:27.876976967 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:27.878236055 CET49824443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:27.878297091 CET4434982434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:27.879151106 CET49824443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:27.880320072 CET49824443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:27.880337954 CET4434982434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:27.996650934 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:28.024818897 CET49825443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:28.024847984 CET4434982534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:28.025244951 CET49825443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:28.025269032 CET49825443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:28.025284052 CET4434982534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:28.196289062 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:28.241745949 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:28.608011961 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:28.727754116 CET804981234.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:28.922808886 CET804981234.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:28.970191002 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:29.097815990 CET4434982434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:29.097937107 CET49824443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:29.249775887 CET4434982534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:29.249874115 CET49825443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:29.297782898 CET49825443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:29.297799110 CET4434982534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:29.298151016 CET4434982534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:29.338980913 CET49824443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:29.339040995 CET4434982434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:29.339071989 CET49824443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:29.339159966 CET49825443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:29.339232922 CET49825443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:29.339536905 CET4434982534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:29.339637041 CET49825443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:29.339761019 CET4434982434.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:29.340004921 CET49824443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:30.969003916 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:31.088629961 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:31.286845922 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:31.334651947 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:32.870002985 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:32.989728928 CET804981234.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:33.184834957 CET804981234.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:33.231025934 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:34.101737976 CET49826443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:34.101773977 CET4434982634.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:34.106569052 CET49826443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:34.627073050 CET49826443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:34.627094984 CET4434982634.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:35.849955082 CET4434982634.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:35.850084066 CET49826443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:40.957026005 CET49826443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:40.957056999 CET4434982634.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:40.957179070 CET49826443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:40.957585096 CET4434982634.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:40.957674980 CET49826443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:41.298654079 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:41.418260098 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:43.188694000 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:43.308540106 CET804981234.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:48.540190935 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:48.659966946 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:48.855048895 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:48.911690950 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:49.125699997 CET4971880192.168.2.1618.161.66.117
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:49.245378971 CET804971818.161.66.117192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:50.092524052 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:50.111994982 CET49828443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:50.112039089 CET4434982835.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:50.112353086 CET49828443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:50.112586975 CET49828443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:50.112605095 CET4434982835.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:50.212133884 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:50.407696962 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:50.455722094 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:50.980710983 CET4972380192.168.2.1618.161.66.124
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.100246906 CET804972318.161.66.124192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.187633991 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.194916010 CET49829443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.195002079 CET4434982934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.197808027 CET49829443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.197915077 CET49829443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.197932959 CET4434982934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.307463884 CET804981234.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.335737944 CET4434982835.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.335844040 CET49828443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.340585947 CET49828443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.340600014 CET4434982835.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.340922117 CET4434982835.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.343785048 CET49828443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.343866110 CET49828443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.343957901 CET4434982835.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.344028950 CET49828443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.403969049 CET49830443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.404067993 CET4434983075.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.404145956 CET49831443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.404167891 CET49830443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.404177904 CET4434983175.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.404241085 CET49831443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.406158924 CET49831443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.406179905 CET4434983175.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.408036947 CET49830443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.408071995 CET4434983075.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.522653103 CET804981234.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.570962906 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.410126925 CET4434982934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.410227060 CET49829443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.416728020 CET49829443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.416754961 CET4434982934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.417237997 CET4434982934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.420336008 CET49829443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.420461893 CET49829443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.420583963 CET4434982934.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.420696020 CET49829443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.641125917 CET4434983075.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.641361952 CET49830443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.644566059 CET4434983175.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.644712925 CET49831443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.648657084 CET49830443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.648709059 CET4434983075.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.648746967 CET49830443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.649049044 CET4434983075.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.649938107 CET49830443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.650360107 CET49831443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.650373936 CET4434983175.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.650485039 CET49831443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.650618076 CET4434983175.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:52.650728941 CET49831443192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.837337017 CET49832443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.837414980 CET44349832151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.837737083 CET49832443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.837996960 CET49832443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.838020086 CET44349832151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:54.817692995 CET4971780192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:54.937314987 CET804971775.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:55.063965082 CET44349832151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:55.064063072 CET49832443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:55.323668003 CET49832443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:55.323717117 CET44349832151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:55.324784994 CET44349832151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:55.326663971 CET49832443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:55.326787949 CET49832443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:55.327188015 CET49833443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:55.327203035 CET44349832151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:55.327246904 CET44349833151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:55.327277899 CET49832443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:55.327361107 CET49833443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:55.327471018 CET49833443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:55.327481985 CET44349833151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:56.539567947 CET44349833151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:56.540657997 CET49833443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:56.546261072 CET49833443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:56.546278000 CET44349833151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:56.546631098 CET44349833151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:56.549916029 CET49833443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:56.550009966 CET49833443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:56.550095081 CET44349833151.101.65.91192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:56.550173998 CET49833443192.168.2.16151.101.65.91
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:58.380214930 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:58.499932051 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:58.695190907 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:58.750718117 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.370143890 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.384546995 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.385531902 CET49834443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.385628939 CET4434983435.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.385804892 CET49835443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.385844946 CET4434983534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.390547991 CET49834443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.390558004 CET49835443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.391985893 CET49834443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.392024994 CET4434983435.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.393326998 CET49835443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.393342972 CET4434983534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.489741087 CET804981234.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.504117966 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.660619974 CET49836443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.660715103 CET4434983634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.660800934 CET49837443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.660896063 CET4434983734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.660938978 CET49836443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.661077976 CET49836443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.661098957 CET4434983634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.661326885 CET49837443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.662873030 CET49837443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.662904978 CET4434983734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.685092926 CET804981234.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.699521065 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.729744911 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.744790077 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.039000034 CET49838443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.039099932 CET4434983835.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.039246082 CET49839443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.039294004 CET4434983935.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.039444923 CET49840443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.039499044 CET4434984035.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.039550066 CET49838443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.039588928 CET49839443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.039597034 CET49840443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.039699078 CET49838443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.039720058 CET4434983835.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.039813042 CET49840443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.039838076 CET4434984035.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.039865971 CET49839443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.039881945 CET4434983935.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.605606079 CET4434983534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.606424093 CET49835443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.610069036 CET4434983435.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.610162020 CET49834443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.737202883 CET49841443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.737240076 CET4434984135.201.103.21192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.737309933 CET49841443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.739367962 CET49841443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.739382982 CET4434984135.201.103.21192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.741543055 CET49835443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.741636992 CET4434983534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.741669893 CET49835443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.741970062 CET4434983534.107.243.93192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.742248058 CET49834443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.742311954 CET49835443192.168.2.1634.107.243.93
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.742314100 CET4434983435.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.742337942 CET49834443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.742732048 CET4434983435.190.72.216192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.742799044 CET49834443192.168.2.1635.190.72.216
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.876590967 CET4434983734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.879499912 CET4434983634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.882925034 CET49837443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.883028984 CET49836443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.887942076 CET49836443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.887950897 CET4434983634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.888715982 CET4434983634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.891419888 CET49837443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.891490936 CET4434983734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.891527891 CET49837443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.891732931 CET4434983734.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.892131090 CET49836443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.892191887 CET49836443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.892479897 CET4434983634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.899357080 CET4434983634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.899764061 CET49836443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.899792910 CET49836443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.899794102 CET49836443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.899899006 CET49837443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.963943005 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.083940983 CET804981234.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.251847982 CET4434983935.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.252933025 CET49839443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.257430077 CET4434983835.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.257924080 CET49838443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.258492947 CET4434984035.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.259733915 CET49840443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.281161070 CET804981234.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.321743965 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.443634033 CET49839443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.443667889 CET4434983935.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.444029093 CET4434983935.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.446564913 CET49838443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.446600914 CET4434983835.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.447844982 CET4434983835.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.449587107 CET49840443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.449620008 CET4434984035.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.450033903 CET4434984035.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.454586029 CET49839443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.454643965 CET49839443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.454761982 CET49838443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.454801083 CET49840443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.454812050 CET4434983935.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.454905033 CET49840443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.454965115 CET49838443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.455041885 CET4434984035.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.455230951 CET4434983835.244.181.201192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.457155943 CET49840443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.457165956 CET49838443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.457192898 CET49839443192.168.2.1635.244.181.201
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.955441952 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.957242966 CET4434984135.201.103.21192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.957345009 CET49841443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.961381912 CET49842443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.961473942 CET4434984234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.961632967 CET49842443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.963428020 CET49842443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.963464022 CET4434984234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.965840101 CET49841443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.965893030 CET4434984135.201.103.21192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.965930939 CET49841443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.966099024 CET4434984135.201.103.21192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.970787048 CET49841443192.168.2.1635.201.103.21
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:02.075014114 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:02.269984961 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:02.315718889 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:03.174549103 CET4434984234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:03.174657106 CET49842443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:03.180222034 CET49842443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:03.180258036 CET4434984234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:03.180336952 CET49842443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:03.180512905 CET4434984234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:03.180577993 CET49842443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:03.296753883 CET4970680192.168.2.1675.2.73.197
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:03.416445971 CET804970675.2.73.197192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:05.048198938 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:05.167730093 CET804981234.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:05.363204002 CET804981234.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:05.411751032 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:12.254026890 CET49844443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:12.254085064 CET44349844142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:12.254172087 CET49844443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:12.254441977 CET49844443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:12.254456997 CET44349844142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:12.283751965 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:12.403332949 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.347421885 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.348663092 CET49845443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.348710060 CET4434984534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.348803997 CET49845443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.350259066 CET49845443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.350274086 CET4434984534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.358448029 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.439336061 CET49846443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.439377069 CET4434984634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.439651012 CET49846443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.439856052 CET49846443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.439871073 CET4434984634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.467015028 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.478535891 CET804980534.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.479022980 CET4980580192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.510294914 CET4984780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.532598019 CET49848443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.532643080 CET4434984834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.532759905 CET49849443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.532784939 CET4434984934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.533364058 CET49850443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.533376932 CET4434985034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.533494949 CET49851443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.533502102 CET4434985134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.533636093 CET49852443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.533691883 CET4434985234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.533900976 CET49853443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.533966064 CET4434985334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.536859989 CET49848443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.536875963 CET49849443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.536875963 CET49851443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.536887884 CET49850443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.536887884 CET49852443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.536895990 CET49853443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.537034035 CET49848443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.537048101 CET4434984834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.537223101 CET49849443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.537237883 CET4434984934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.537319899 CET49852443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.537359953 CET49851443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.537360907 CET4434985234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.537369013 CET4434985134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.537417889 CET49850443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.537431002 CET4434985034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.537506104 CET49853443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.537523985 CET4434985334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.632256031 CET804984734.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.632354021 CET4984780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.632546902 CET4984780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.752002954 CET804984734.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.947556973 CET44349844142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.949532032 CET49844443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.949561119 CET44349844142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.949908972 CET44349844142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.950254917 CET49844443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.950315952 CET44349844142.250.181.132192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.992748976 CET49844443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.561563015 CET4434984534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.561664104 CET49845443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.566814899 CET49845443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.566834927 CET4434984534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.566960096 CET49845443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.566987038 CET4434984534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.567082882 CET49845443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.658171892 CET4434984634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.658272028 CET49846443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.661575079 CET49846443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.661582947 CET4434984634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.661871910 CET4434984634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.664186954 CET49846443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.664314985 CET49846443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.664366007 CET4434984634.149.100.209192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.664452076 CET49846443192.168.2.1634.149.100.209
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.732841969 CET804984734.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.735933065 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.736290932 CET4985480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.747383118 CET4434984934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.748106003 CET4434985334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.748552084 CET4434985034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.748719931 CET49849443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.748724937 CET49853443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.749831915 CET4434985234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.749866962 CET49850443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.749910116 CET49852443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.751036882 CET4434984834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.751631021 CET49848443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.751857042 CET49849443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.751873016 CET4434984934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.752125978 CET4434984934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.754219055 CET49853443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.754226923 CET4434985334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.754511118 CET4434985334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.756510973 CET49850443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.756515980 CET4434985034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.756731987 CET4434985034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.757883072 CET4434985134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.757961035 CET49851443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.759047031 CET49848443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.759051085 CET4434984834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.759360075 CET4434984834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.760571957 CET49852443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.760596037 CET4434985234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.760915041 CET4434985234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.763694048 CET49851443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.763700008 CET4434985134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.764069080 CET4434985134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.769553900 CET49849443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.769767046 CET4434984934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.769948959 CET49849443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.770172119 CET49849443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.770185947 CET4434984934.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.770247936 CET49853443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.770389080 CET4434985334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.770404100 CET49850443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.770515919 CET49848443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.770524979 CET4434985034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.770634890 CET49850443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.770634890 CET49853443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.770667076 CET49848443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.770678997 CET4434984834.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.770772934 CET49850443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.770787001 CET4434985034.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.770941973 CET49853443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.770951033 CET4434985334.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.771034002 CET49852443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.771245956 CET4434985234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.771260977 CET49848443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.771321058 CET49852443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.771708965 CET49852443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.771748066 CET4434985234.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.772273064 CET49855443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.772294998 CET4434985534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.772620916 CET49856443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.772627115 CET4434985634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.773750067 CET49851443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.773756981 CET49856443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.773757935 CET49855443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.773832083 CET49851443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.774054050 CET49856443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.774061918 CET4434985634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.774111032 CET49855443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.774120092 CET4434985534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.774157047 CET4434985134.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.774341106 CET49851443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.775070906 CET4984780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.855833054 CET804985434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.855906010 CET4985480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.855967999 CET804981234.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.856019020 CET4981280192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.856019020 CET4985480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.895078897 CET804984734.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.975768089 CET804985434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.091747046 CET804984734.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.092603922 CET4985480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.094968081 CET4985780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.138756037 CET4984780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.214515924 CET804985734.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.214601040 CET4985780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.214832067 CET4985780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.254535913 CET804985434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.335794926 CET804985734.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.746558905 CET804985434.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.746716976 CET4985480192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.988058090 CET4434985634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.988153934 CET49856443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.988842010 CET4434985534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.989128113 CET49855443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.991592884 CET49856443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.991605043 CET4434985634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.991849899 CET4434985634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.993982077 CET49855443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.993987083 CET4434985534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.994292974 CET4434985534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.997103930 CET49856443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.997247934 CET4434985634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.997381926 CET49856443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.997389078 CET4434985634.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.997524023 CET49855443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.997577906 CET49855443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.997668028 CET4434985534.120.208.123192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.998416901 CET49855443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.998430967 CET49856443192.168.2.1634.120.208.123
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:16.000015020 CET4984780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:16.121457100 CET804984734.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:16.303034067 CET804985734.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:16.317444086 CET804984734.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:16.319991112 CET4985780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:16.363765001 CET4984780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:16.441595078 CET804985734.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:16.636173010 CET804985734.107.221.82192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:16.688771963 CET4985780192.168.2.1634.107.221.82
                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:07.444528103 CET53646131.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:07.465303898 CET53556171.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:08.455728054 CET6061653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:08.457679033 CET5946753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:09.142631054 CET53594671.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:09.143189907 CET53606161.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.268644094 CET53493901.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.883593082 CET5368253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.883919001 CET6181753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:11.113702059 CET53618171.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:11.113946915 CET53536821.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.128218889 CET5255953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.128365993 CET5363153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.265306950 CET53536311.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.265585899 CET53525591.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.877721071 CET5985353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.877912998 CET5677753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.270282984 CET53598531.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.283938885 CET53567771.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.620186090 CET6380053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.620488882 CET5489653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.621189117 CET5822653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.621334076 CET6020553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.759213924 CET53638001.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.990643024 CET53602051.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.990842104 CET53582261.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:15.032172918 CET53548961.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.490900993 CET6138953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.491044044 CET5418153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.628943920 CET53613891.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.629714966 CET53541811.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.883162022 CET6154253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.883327961 CET5943853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.884074926 CET5864753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.884212971 CET6070053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.022125006 CET53607001.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.023693085 CET53586471.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.186407089 CET53615421.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.202555895 CET53594381.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.255127907 CET6035153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.255254984 CET5124253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.392079115 CET53603511.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.392277002 CET53512421.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.393968105 CET5342353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.394113064 CET5304553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.531398058 CET53534231.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.534372091 CET53530451.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.855125904 CET5188553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.855268002 CET6402253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.992733002 CET53518851.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.992796898 CET53640221.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.116364002 CET5138953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.116621017 CET6296553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.331275940 CET53629651.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.333039999 CET53513891.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.003209114 CET5114053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.003362894 CET6046653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.141340017 CET53604661.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.142328024 CET53511401.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.269546986 CET5079153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.269746065 CET5466853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.668082952 CET5301453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.669998884 CET6450553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.686304092 CET53507911.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.686832905 CET53546681.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.806190968 CET53530141.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.807652950 CET53645051.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:27.099955082 CET53654391.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.072649002 CET53640891.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.394146919 CET5208053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.394470930 CET5793153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.533556938 CET53579311.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.534702063 CET53520801.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.298666954 CET6050653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.298857927 CET6240053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.299649954 CET5697553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.299834013 CET4979553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.436943054 CET53497951.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.437020063 CET53569751.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.437050104 CET53624001.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.437078953 CET53605061.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.513382912 CET5598353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.513572931 CET5292753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.514002085 CET4940353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.514174938 CET5202353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.650321007 CET53559831.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.650916100 CET53529271.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.651005983 CET53494031.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.651374102 CET53520231.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.245358944 CET5124553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.245510101 CET5827553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.382850885 CET53512451.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.382883072 CET53582751.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.161072969 CET5829353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.161196947 CET6084753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.298099041 CET53582931.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.298137903 CET53608471.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.996592045 CET6119153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.996786118 CET4986653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.134074926 CET53611911.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.134394884 CET53498661.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.650429010 CET6339753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.650670052 CET5466753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.666821003 CET5543553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.667128086 CET6274753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.787286997 CET53633971.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.787859917 CET53546671.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.807858944 CET53627471.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.807918072 CET53554351.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.658739090 CET5481653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.658873081 CET6543453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.796041012 CET53654341.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.796412945 CET53548161.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.376744986 CET5731353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.377023935 CET5628753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.515264988 CET53573131.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.696525097 CET53562871.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.055335999 CET6428653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.055445910 CET5689653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.193286896 CET53568961.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.195235968 CET53642861.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:07.404366016 CET53583231.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.392430067 CET5650453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.629878998 CET53565041.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.630621910 CET5025153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.768446922 CET53502511.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.787117004 CET53498051.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.282648087 CET6165053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.421403885 CET6395053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.558438063 CET53639501.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.559104919 CET6047253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.697103977 CET53604721.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.063992023 CET6353453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.087028980 CET5590453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.088423967 CET6264953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.203628063 CET53635341.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.205018044 CET5293253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.224857092 CET53559041.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.225414991 CET53626491.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.225671053 CET5646453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.226361036 CET5890853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.232173920 CET5012753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.342118979 CET53529321.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.351448059 CET5072453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.363204956 CET53564641.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.363933086 CET6292153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.365359068 CET53589081.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.365874052 CET6460753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.369939089 CET53501271.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.501090050 CET53629211.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.502943039 CET53646071.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.574961901 CET53507241.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.584239006 CET5980053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.884780884 CET53598001.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.177675962 CET5205053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.177896976 CET5571653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.178003073 CET6261253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.218358040 CET6226853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.315035105 CET53557161.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.315186024 CET53520501.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.315701962 CET5153153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.316274881 CET5694353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.316826105 CET53626121.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.317342997 CET5302953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.355709076 CET53622681.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.356586933 CET5340053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.378643036 CET5250253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.452599049 CET53515311.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.453267097 CET6197253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.453988075 CET53530291.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.454127073 CET53569431.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.454636097 CET6332053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.494256973 CET53534001.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.532279015 CET5520753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.532742977 CET5187653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.590221882 CET53619721.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.591104984 CET6136953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.659663916 CET138138192.168.2.16192.168.2.255
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.668435097 CET53633201.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.670260906 CET53552071.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.670476913 CET53518761.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.670994043 CET6541153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.672122955 CET5801453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.728199005 CET53613691.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.728807926 CET6355053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.816199064 CET53580141.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.816814899 CET5053353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.866200924 CET53635501.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.954798937 CET53505331.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.981200933 CET53654111.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.574194908 CET6341653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.700170040 CET5108353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.711410046 CET53634161.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.712673903 CET6370653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.849735975 CET53637061.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.850359917 CET6210153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.987677097 CET53621011.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:14.370187998 CET53515031.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.931386948 CET5802653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.069283009 CET53580261.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.882056952 CET6391453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.882566929 CET6102253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.019296885 CET53639141.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.020020962 CET5641053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.020309925 CET53610221.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.020797014 CET5706353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.156949043 CET53564101.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.157473087 CET53570631.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.125191927 CET5100953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.262245893 CET53510091.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.401427031 CET5371953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.538135052 CET53537191.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:34.097417116 CET4984553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:34.234530926 CET53498451.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:35.333149910 CET5476853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:35.333214998 CET5925753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:35.470515013 CET53547681.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:35.470808029 CET53592571.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:35.471410036 CET5781353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:35.609407902 CET53578131.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:38.722354889 CET53503091.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:50.111948013 CET6399753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:50.249274969 CET53639971.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.185178041 CET6039953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.195100069 CET5886353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.195287943 CET5143453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.332010984 CET53588631.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.334033966 CET53514341.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.334755898 CET5448053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.402600050 CET53603991.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.404174089 CET5581453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.471784115 CET53544801.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.692039967 CET53558141.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.699696064 CET6383253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.919079065 CET53638321.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.625710964 CET5776653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.835891008 CET53577661.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.837641001 CET6183153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.975061893 CET53618311.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.976111889 CET6470353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:54.278996944 CET53647031.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:58.380476952 CET5460253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.388957024 CET5046753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.526045084 CET53504671.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.660891056 CET5856653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.798089027 CET53585661.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.039186954 CET6363453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.277844906 CET53636341.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.278709888 CET6076953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.418195009 CET53607691.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.531625032 CET5284853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.670347929 CET53528481.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.732563019 CET6344153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.871083975 CET53634411.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.883707047 CET6318253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.022032976 CET53631821.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.349364996 CET6250853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.351155043 CET5490253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.372124910 CET4926253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.486495972 CET53625081.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.488394022 CET53549021.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.491648912 CET5052153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.823117018 CET53505211.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.823968887 CET6460353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.038835049 CET53646031.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:15.032234907 CET192.168.2.161.1.1.1c22b(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.696626902 CET192.168.2.161.1.1.1c251(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:08.455728054 CET192.168.2.161.1.1.10xc10aStandard query (0)walli.shanga.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:08.457679033 CET192.168.2.161.1.1.10xadb7Standard query (0)walli.shanga.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.883593082 CET192.168.2.161.1.1.10x618bStandard query (0)ww99.shanga.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:10.883919001 CET192.168.2.161.1.1.10xba6eStandard query (0)ww99.shanga.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.128218889 CET192.168.2.161.1.1.10x5cebStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.128365993 CET192.168.2.161.1.1.10xf79cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.877721071 CET192.168.2.161.1.1.10x5ffeStandard query (0)ww12.shanga.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.877912998 CET192.168.2.161.1.1.10xf215Standard query (0)ww12.shanga.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.620186090 CET192.168.2.161.1.1.10xdf66Standard query (0)parking3.parklogic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.620488882 CET192.168.2.161.1.1.10x6327Standard query (0)parking3.parklogic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.621189117 CET192.168.2.161.1.1.10x5c35Standard query (0)euob.netgreencolumn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.621334076 CET192.168.2.161.1.1.10xa0e9Standard query (0)euob.netgreencolumn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.490900993 CET192.168.2.161.1.1.10xe842Standard query (0)parking3.parklogic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.491044044 CET192.168.2.161.1.1.10xb8f4Standard query (0)parking3.parklogic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.883162022 CET192.168.2.161.1.1.10x7238Standard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.883327961 CET192.168.2.161.1.1.10xa688Standard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.884074926 CET192.168.2.161.1.1.10x58c5Standard query (0)ww12.shanga.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.884212971 CET192.168.2.161.1.1.10x5fa8Standard query (0)ww12.shanga.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.255127907 CET192.168.2.161.1.1.10xbd19Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.255254984 CET192.168.2.161.1.1.10xcddaStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.393968105 CET192.168.2.161.1.1.10x3564Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.394113064 CET192.168.2.161.1.1.10x95d8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.855125904 CET192.168.2.161.1.1.10xf676Standard query (0)euob.netgreencolumn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.855268002 CET192.168.2.161.1.1.10xa7f4Standard query (0)euob.netgreencolumn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.116364002 CET192.168.2.161.1.1.10x9425Standard query (0)obseu.netgreencolumn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.116621017 CET192.168.2.161.1.1.10xc834Standard query (0)obseu.netgreencolumn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.003209114 CET192.168.2.161.1.1.10x84aStandard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.003362894 CET192.168.2.161.1.1.10xcc32Standard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.269546986 CET192.168.2.161.1.1.10x8cc0Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.269746065 CET192.168.2.161.1.1.10x533fStandard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.668082952 CET192.168.2.161.1.1.10x950Standard query (0)obseu.netgreencolumn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.669998884 CET192.168.2.161.1.1.10xb2c1Standard query (0)obseu.netgreencolumn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.394146919 CET192.168.2.161.1.1.10xdf96Standard query (0)ww12.shanga.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.394470930 CET192.168.2.161.1.1.10xc013Standard query (0)ww12.shanga.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.298666954 CET192.168.2.161.1.1.10xc823Standard query (0)parking3.parklogic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.298857927 CET192.168.2.161.1.1.10xd848Standard query (0)parking3.parklogic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.299649954 CET192.168.2.161.1.1.10xc782Standard query (0)euob.netgreencolumn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.299834013 CET192.168.2.161.1.1.10x6689Standard query (0)euob.netgreencolumn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.513382912 CET192.168.2.161.1.1.10x8fdfStandard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.513572931 CET192.168.2.161.1.1.10xed97Standard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.514002085 CET192.168.2.161.1.1.10xe986Standard query (0)ww12.shanga.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.514174938 CET192.168.2.161.1.1.10x2e03Standard query (0)ww12.shanga.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.245358944 CET192.168.2.161.1.1.10x7e09Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.245510101 CET192.168.2.161.1.1.10xf41eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.161072969 CET192.168.2.161.1.1.10xe53aStandard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.161196947 CET192.168.2.161.1.1.10x3713Standard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.996592045 CET192.168.2.161.1.1.10xee07Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:54.996786118 CET192.168.2.161.1.1.10x2af8Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.650429010 CET192.168.2.161.1.1.10x6c80Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.650670052 CET192.168.2.161.1.1.10xf894Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.666821003 CET192.168.2.161.1.1.10x7fe6Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.667128086 CET192.168.2.161.1.1.10x5a5dStandard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.658739090 CET192.168.2.161.1.1.10x1f66Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.658873081 CET192.168.2.161.1.1.10xb977Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.376744986 CET192.168.2.161.1.1.10x9330Standard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.377023935 CET192.168.2.161.1.1.10x5994Standard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.055335999 CET192.168.2.161.1.1.10xdbbbStandard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.055445910 CET192.168.2.161.1.1.10x7e65Standard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.392430067 CET192.168.2.161.1.1.10x6de4Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.630621910 CET192.168.2.161.1.1.10x3518Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.282648087 CET192.168.2.161.1.1.10x5f19Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.421403885 CET192.168.2.161.1.1.10xae7bStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.559104919 CET192.168.2.161.1.1.10xfb81Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.063992023 CET192.168.2.161.1.1.10x7089Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.087028980 CET192.168.2.161.1.1.10x154dStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.088423967 CET192.168.2.161.1.1.10xb150Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.205018044 CET192.168.2.161.1.1.10xdf59Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.225671053 CET192.168.2.161.1.1.10x6c60Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.226361036 CET192.168.2.161.1.1.10x3e3cStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.232173920 CET192.168.2.161.1.1.10xed4Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.351448059 CET192.168.2.161.1.1.10x5003Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.363933086 CET192.168.2.161.1.1.10xadd1Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.365874052 CET192.168.2.161.1.1.10xcc74Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.584239006 CET192.168.2.161.1.1.10xdeabStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.177675962 CET192.168.2.161.1.1.10x9ac9Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.177896976 CET192.168.2.161.1.1.10x92fStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.178003073 CET192.168.2.161.1.1.10x8826Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.218358040 CET192.168.2.161.1.1.10xb2cfStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.315701962 CET192.168.2.161.1.1.10x1ccbStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.316274881 CET192.168.2.161.1.1.10x9e32Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.317342997 CET192.168.2.161.1.1.10xa58dStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.356586933 CET192.168.2.161.1.1.10x8280Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.378643036 CET192.168.2.161.1.1.10x7ca3Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.453267097 CET192.168.2.161.1.1.10x8a74Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.454636097 CET192.168.2.161.1.1.10xe23cStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.532279015 CET192.168.2.161.1.1.10x4786Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.532742977 CET192.168.2.161.1.1.10xbebStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.591104984 CET192.168.2.161.1.1.10xca3bStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.670994043 CET192.168.2.161.1.1.10x683eStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.672122955 CET192.168.2.161.1.1.10xf10eStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.728807926 CET192.168.2.161.1.1.10x68aaStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.816814899 CET192.168.2.161.1.1.10xfdcfStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.574194908 CET192.168.2.161.1.1.10x6ab8Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.700170040 CET192.168.2.161.1.1.10xac50Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.712673903 CET192.168.2.161.1.1.10xba4aStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.850359917 CET192.168.2.161.1.1.10x77b6Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.931386948 CET192.168.2.161.1.1.10xccedStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.882056952 CET192.168.2.161.1.1.10xe281Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.882566929 CET192.168.2.161.1.1.10x98acStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.020020962 CET192.168.2.161.1.1.10x1459Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.020797014 CET192.168.2.161.1.1.10x62fStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.125191927 CET192.168.2.161.1.1.10xbf19Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.401427031 CET192.168.2.161.1.1.10x69fStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:34.097417116 CET192.168.2.161.1.1.10x8e7aStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:35.333149910 CET192.168.2.161.1.1.10xea64Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:35.333214998 CET192.168.2.161.1.1.10x1c81Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:35.471410036 CET192.168.2.161.1.1.10x4f10Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:50.111948013 CET192.168.2.161.1.1.10x9c2fStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.185178041 CET192.168.2.161.1.1.10x8a59Standard query (0)ww12.shanga.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.195100069 CET192.168.2.161.1.1.10x4561Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.195287943 CET192.168.2.161.1.1.10xf53Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.334755898 CET192.168.2.161.1.1.10x6c1fStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.404174089 CET192.168.2.161.1.1.10x3b31Standard query (0)944279.parkingcrew.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.699696064 CET192.168.2.161.1.1.10xb647Standard query (0)944279.parkingcrew.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.625710964 CET192.168.2.161.1.1.10xd56eStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.837641001 CET192.168.2.161.1.1.10x82c4Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.976111889 CET192.168.2.161.1.1.10x6ed9Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:58.380476952 CET192.168.2.161.1.1.10x76Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.388957024 CET192.168.2.161.1.1.10x3391Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.660891056 CET192.168.2.161.1.1.10x4437Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.039186954 CET192.168.2.161.1.1.10x55a9Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.278709888 CET192.168.2.161.1.1.10x7b66Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.531625032 CET192.168.2.161.1.1.10x632bStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.732563019 CET192.168.2.161.1.1.10xe314Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.883707047 CET192.168.2.161.1.1.10xfcc7Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.349364996 CET192.168.2.161.1.1.10xaea7Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.351155043 CET192.168.2.161.1.1.10xada6Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.372124910 CET192.168.2.161.1.1.10xc18cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.491648912 CET192.168.2.161.1.1.10x3d79Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.823968887 CET192.168.2.161.1.1.10xefebStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:09.143189907 CET1.1.1.1192.168.2.160xc10aNo error (0)walli.shanga.co172.232.25.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:09.143189907 CET1.1.1.1192.168.2.160xc10aNo error (0)walli.shanga.co172.232.4.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:09.143189907 CET1.1.1.1192.168.2.160xc10aNo error (0)walli.shanga.co172.232.31.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:11.113946915 CET1.1.1.1192.168.2.160x618bNo error (0)ww99.shanga.co67.225.218.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.265306950 CET1.1.1.1192.168.2.160xf79cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.265585899 CET1.1.1.1192.168.2.160x5cebNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.270282984 CET1.1.1.1192.168.2.160x5ffeNo error (0)ww12.shanga.co944279.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.270282984 CET1.1.1.1192.168.2.160x5ffeNo error (0)944279.parkingcrew.net75.2.73.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.270282984 CET1.1.1.1192.168.2.160x5ffeNo error (0)944279.parkingcrew.net99.83.136.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.283938885 CET1.1.1.1192.168.2.160xf215No error (0)ww12.shanga.co944279.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.759213924 CET1.1.1.1192.168.2.160xdf66No error (0)parking3.parklogic.com170.187.143.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.990842104 CET1.1.1.1192.168.2.160x5c35No error (0)euob.netgreencolumn.com18.66.161.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.990842104 CET1.1.1.1192.168.2.160x5c35No error (0)euob.netgreencolumn.com18.66.161.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.990842104 CET1.1.1.1192.168.2.160x5c35No error (0)euob.netgreencolumn.com18.66.161.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.990842104 CET1.1.1.1192.168.2.160x5c35No error (0)euob.netgreencolumn.com18.66.161.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.628943920 CET1.1.1.1192.168.2.160xe842No error (0)parking3.parklogic.com170.187.143.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.022125006 CET1.1.1.1192.168.2.160x5fa8No error (0)ww12.shanga.co944279.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.023693085 CET1.1.1.1192.168.2.160x58c5No error (0)ww12.shanga.co944279.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.023693085 CET1.1.1.1192.168.2.160x58c5No error (0)944279.parkingcrew.net75.2.73.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.023693085 CET1.1.1.1192.168.2.160x58c5No error (0)944279.parkingcrew.net99.83.136.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.186407089 CET1.1.1.1192.168.2.160x7238No error (0)d38psrni17bvxu.cloudfront.net18.161.66.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.186407089 CET1.1.1.1192.168.2.160x7238No error (0)d38psrni17bvxu.cloudfront.net18.161.66.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.186407089 CET1.1.1.1192.168.2.160x7238No error (0)d38psrni17bvxu.cloudfront.net18.161.66.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.186407089 CET1.1.1.1192.168.2.160x7238No error (0)d38psrni17bvxu.cloudfront.net18.161.66.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.392079115 CET1.1.1.1192.168.2.160xbd19No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.392277002 CET1.1.1.1192.168.2.160xcddaNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.531398058 CET1.1.1.1192.168.2.160x3564No error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.534372091 CET1.1.1.1192.168.2.160x95d8No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.992733002 CET1.1.1.1192.168.2.160xf676No error (0)euob.netgreencolumn.com18.66.161.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.992733002 CET1.1.1.1192.168.2.160xf676No error (0)euob.netgreencolumn.com18.66.161.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.992733002 CET1.1.1.1192.168.2.160xf676No error (0)euob.netgreencolumn.com18.66.161.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.992733002 CET1.1.1.1192.168.2.160xf676No error (0)euob.netgreencolumn.com18.66.161.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.333039999 CET1.1.1.1192.168.2.160x9425No error (0)obseu.netgreencolumn.com34.251.101.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.333039999 CET1.1.1.1192.168.2.160x9425No error (0)obseu.netgreencolumn.com54.75.69.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.333039999 CET1.1.1.1192.168.2.160x9425No error (0)obseu.netgreencolumn.com3.248.162.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.142328024 CET1.1.1.1192.168.2.160x84aNo error (0)d38psrni17bvxu.cloudfront.net18.161.66.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.142328024 CET1.1.1.1192.168.2.160x84aNo error (0)d38psrni17bvxu.cloudfront.net18.161.66.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.142328024 CET1.1.1.1192.168.2.160x84aNo error (0)d38psrni17bvxu.cloudfront.net18.161.66.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.142328024 CET1.1.1.1192.168.2.160x84aNo error (0)d38psrni17bvxu.cloudfront.net18.161.66.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.686304092 CET1.1.1.1192.168.2.160x8cc0No error (0)syndicatedsearch.goog172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.806190968 CET1.1.1.1192.168.2.160x950No error (0)obseu.netgreencolumn.com54.75.69.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.806190968 CET1.1.1.1192.168.2.160x950No error (0)obseu.netgreencolumn.com34.251.101.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.806190968 CET1.1.1.1192.168.2.160x950No error (0)obseu.netgreencolumn.com3.248.162.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.533556938 CET1.1.1.1192.168.2.160xc013No error (0)ww12.shanga.co944279.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.534702063 CET1.1.1.1192.168.2.160xdf96No error (0)ww12.shanga.co944279.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.534702063 CET1.1.1.1192.168.2.160xdf96No error (0)944279.parkingcrew.net99.83.136.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:46.534702063 CET1.1.1.1192.168.2.160xdf96No error (0)944279.parkingcrew.net75.2.73.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.437020063 CET1.1.1.1192.168.2.160xc782No error (0)euob.netgreencolumn.com18.66.161.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.437020063 CET1.1.1.1192.168.2.160xc782No error (0)euob.netgreencolumn.com18.66.161.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.437020063 CET1.1.1.1192.168.2.160xc782No error (0)euob.netgreencolumn.com18.66.161.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.437020063 CET1.1.1.1192.168.2.160xc782No error (0)euob.netgreencolumn.com18.66.161.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:48.437078953 CET1.1.1.1192.168.2.160xc823No error (0)parking3.parklogic.com170.187.143.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.650321007 CET1.1.1.1192.168.2.160x8fdfNo error (0)d38psrni17bvxu.cloudfront.net18.161.66.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.650321007 CET1.1.1.1192.168.2.160x8fdfNo error (0)d38psrni17bvxu.cloudfront.net18.161.66.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.650321007 CET1.1.1.1192.168.2.160x8fdfNo error (0)d38psrni17bvxu.cloudfront.net18.161.66.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.650321007 CET1.1.1.1192.168.2.160x8fdfNo error (0)d38psrni17bvxu.cloudfront.net18.161.66.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.651005983 CET1.1.1.1192.168.2.160xe986No error (0)ww12.shanga.co944279.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.651005983 CET1.1.1.1192.168.2.160xe986No error (0)944279.parkingcrew.net75.2.73.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.651005983 CET1.1.1.1192.168.2.160xe986No error (0)944279.parkingcrew.net99.83.136.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:50.651374102 CET1.1.1.1192.168.2.160x2e03No error (0)ww12.shanga.co944279.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.382850885 CET1.1.1.1192.168.2.160x7e09No error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:52.382883072 CET1.1.1.1192.168.2.160xf41eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.298099041 CET1.1.1.1192.168.2.160xe53aNo error (0)d38psrni17bvxu.cloudfront.net18.161.66.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.298099041 CET1.1.1.1192.168.2.160xe53aNo error (0)d38psrni17bvxu.cloudfront.net18.161.66.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.298099041 CET1.1.1.1192.168.2.160xe53aNo error (0)d38psrni17bvxu.cloudfront.net18.161.66.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:53.298099041 CET1.1.1.1192.168.2.160xe53aNo error (0)d38psrni17bvxu.cloudfront.net18.161.66.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.134074926 CET1.1.1.1192.168.2.160xee07No error (0)syndicatedsearch.goog172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.787286997 CET1.1.1.1192.168.2.160x6c80No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.787859917 CET1.1.1.1192.168.2.160xf894No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:55.807918072 CET1.1.1.1192.168.2.160x7fe6No error (0)syndicatedsearch.goog172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:01.796412945 CET1.1.1.1192.168.2.160x1f66No error (0)syndicatedsearch.goog172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.515264988 CET1.1.1.1192.168.2.160x9330No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.515264988 CET1.1.1.1192.168.2.160x9330No error (0)googlehosted.l.googleusercontent.com142.250.181.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:03.696525097 CET1.1.1.1192.168.2.160x5994No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.193286896 CET1.1.1.1192.168.2.160x7e65No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.195235968 CET1.1.1.1192.168.2.160xdbbbNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:06.195235968 CET1.1.1.1192.168.2.160xdbbbNo error (0)googlehosted.l.googleusercontent.com142.250.181.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.388825893 CET1.1.1.1192.168.2.160xdddeNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:08.629878998 CET1.1.1.1192.168.2.160x6de4No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.420207977 CET1.1.1.1192.168.2.160x5f19No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.420207977 CET1.1.1.1192.168.2.160x5f19No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.558438063 CET1.1.1.1192.168.2.160xae7bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.697103977 CET1.1.1.1192.168.2.160xfb81No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.203628063 CET1.1.1.1192.168.2.160x7089No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.224857092 CET1.1.1.1192.168.2.160x154dNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.224857092 CET1.1.1.1192.168.2.160x154dNo error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.224857092 CET1.1.1.1192.168.2.160x154dNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.224857092 CET1.1.1.1192.168.2.160x154dNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.224857092 CET1.1.1.1192.168.2.160x154dNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.224857092 CET1.1.1.1192.168.2.160x154dNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.224857092 CET1.1.1.1192.168.2.160x154dNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.224857092 CET1.1.1.1192.168.2.160x154dNo error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.224857092 CET1.1.1.1192.168.2.160x154dNo error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.224857092 CET1.1.1.1192.168.2.160x154dNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.224857092 CET1.1.1.1192.168.2.160x154dNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.225414991 CET1.1.1.1192.168.2.160xb150No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.225414991 CET1.1.1.1192.168.2.160xb150No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.342118979 CET1.1.1.1192.168.2.160xdf59No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.342118979 CET1.1.1.1192.168.2.160xdf59No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.363204956 CET1.1.1.1192.168.2.160x6c60No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.363204956 CET1.1.1.1192.168.2.160x6c60No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.363204956 CET1.1.1.1192.168.2.160x6c60No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.363204956 CET1.1.1.1192.168.2.160x6c60No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.363204956 CET1.1.1.1192.168.2.160x6c60No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.363204956 CET1.1.1.1192.168.2.160x6c60No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.363204956 CET1.1.1.1192.168.2.160x6c60No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.363204956 CET1.1.1.1192.168.2.160x6c60No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.363204956 CET1.1.1.1192.168.2.160x6c60No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.363204956 CET1.1.1.1192.168.2.160x6c60No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.365359068 CET1.1.1.1192.168.2.160x3e3cNo error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.369939089 CET1.1.1.1192.168.2.160xed4No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.369939089 CET1.1.1.1192.168.2.160xed4No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.387828112 CET1.1.1.1192.168.2.160x61a1No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.387828112 CET1.1.1.1192.168.2.160x61a1No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.501090050 CET1.1.1.1192.168.2.160xadd1No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.501090050 CET1.1.1.1192.168.2.160xadd1No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.501090050 CET1.1.1.1192.168.2.160xadd1No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.501090050 CET1.1.1.1192.168.2.160xadd1No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.502943039 CET1.1.1.1192.168.2.160xcc74No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.574961901 CET1.1.1.1192.168.2.160x5003No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.884780884 CET1.1.1.1192.168.2.160xdeabNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.315035105 CET1.1.1.1192.168.2.160x92fNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.315186024 CET1.1.1.1192.168.2.160x9ac9No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.315186024 CET1.1.1.1192.168.2.160x9ac9No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.315186024 CET1.1.1.1192.168.2.160x9ac9No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.315186024 CET1.1.1.1192.168.2.160x9ac9No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.315186024 CET1.1.1.1192.168.2.160x9ac9No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.316826105 CET1.1.1.1192.168.2.160x8826No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.355709076 CET1.1.1.1192.168.2.160xb2cfNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.452599049 CET1.1.1.1192.168.2.160x1ccbNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.454127073 CET1.1.1.1192.168.2.160x9e32No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.454127073 CET1.1.1.1192.168.2.160x9e32No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.454127073 CET1.1.1.1192.168.2.160x9e32No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.454127073 CET1.1.1.1192.168.2.160x9e32No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.494256973 CET1.1.1.1192.168.2.160x8280No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.494256973 CET1.1.1.1192.168.2.160x8280No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.515933037 CET1.1.1.1192.168.2.160x7ca3No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.515933037 CET1.1.1.1192.168.2.160x7ca3No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.670260906 CET1.1.1.1192.168.2.160x4786No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.670260906 CET1.1.1.1192.168.2.160x4786No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.670260906 CET1.1.1.1192.168.2.160x4786No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.670476913 CET1.1.1.1192.168.2.160xbebNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.728199005 CET1.1.1.1192.168.2.160xca3bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.816199064 CET1.1.1.1192.168.2.160xf10eNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.954798937 CET1.1.1.1192.168.2.160xfdcfNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.711410046 CET1.1.1.1192.168.2.160x6ab8No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.711410046 CET1.1.1.1192.168.2.160x6ab8No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.849735975 CET1.1.1.1192.168.2.160xba4aNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.918159962 CET1.1.1.1192.168.2.160xac50No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.052222967 CET1.1.1.1192.168.2.160xa7ecNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.052222967 CET1.1.1.1192.168.2.160xa7ecNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.064893961 CET1.1.1.1192.168.2.160x82e2No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.069283009 CET1.1.1.1192.168.2.160xccedNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.019296885 CET1.1.1.1192.168.2.160xe281No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.020309925 CET1.1.1.1192.168.2.160x98acNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.538392067 CET1.1.1.1192.168.2.160xac9cNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:35.470515013 CET1.1.1.1192.168.2.160xea64No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:35.470808029 CET1.1.1.1192.168.2.160x1c81No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:35.470808029 CET1.1.1.1192.168.2.160x1c81No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:35.470808029 CET1.1.1.1192.168.2.160x1c81No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:35.470808029 CET1.1.1.1192.168.2.160x1c81No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.332010984 CET1.1.1.1192.168.2.160x4561No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.332010984 CET1.1.1.1192.168.2.160x4561No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.334033966 CET1.1.1.1192.168.2.160xf53No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.402600050 CET1.1.1.1192.168.2.160x8a59No error (0)ww12.shanga.co944279.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.402600050 CET1.1.1.1192.168.2.160x8a59No error (0)944279.parkingcrew.net75.2.73.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.402600050 CET1.1.1.1192.168.2.160x8a59No error (0)944279.parkingcrew.net99.83.136.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.692039967 CET1.1.1.1192.168.2.160x3b31No error (0)944279.parkingcrew.net99.83.136.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.692039967 CET1.1.1.1192.168.2.160x3b31No error (0)944279.parkingcrew.net75.2.73.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.835891008 CET1.1.1.1192.168.2.160xd56eNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.835891008 CET1.1.1.1192.168.2.160xd56eNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.835891008 CET1.1.1.1192.168.2.160xd56eNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.835891008 CET1.1.1.1192.168.2.160xd56eNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.975061893 CET1.1.1.1192.168.2.160x82c4No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.975061893 CET1.1.1.1192.168.2.160x82c4No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.975061893 CET1.1.1.1192.168.2.160x82c4No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:53.975061893 CET1.1.1.1192.168.2.160x82c4No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:54.278996944 CET1.1.1.1192.168.2.160x6ed9No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:54.278996944 CET1.1.1.1192.168.2.160x6ed9No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:54.278996944 CET1.1.1.1192.168.2.160x6ed9No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:54.278996944 CET1.1.1.1192.168.2.160x6ed9No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:58.518795967 CET1.1.1.1192.168.2.160x76No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:58.518795967 CET1.1.1.1192.168.2.160x76No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.659137011 CET1.1.1.1192.168.2.160x5fe7No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.037555933 CET1.1.1.1192.168.2.160xb1e3No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.037555933 CET1.1.1.1192.168.2.160xb1e3No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.277844906 CET1.1.1.1192.168.2.160x55a9No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.670347929 CET1.1.1.1192.168.2.160x632bNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.670347929 CET1.1.1.1192.168.2.160x632bNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.871083975 CET1.1.1.1192.168.2.160xe314No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:04.837110043 CET1.1.1.1192.168.2.160xd5d4No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:04.837110043 CET1.1.1.1192.168.2.160xd5d4No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.488394022 CET1.1.1.1192.168.2.160xada6No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.488394022 CET1.1.1.1192.168.2.160xada6No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.488394022 CET1.1.1.1192.168.2.160xada6No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.509083986 CET1.1.1.1192.168.2.160xc18cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.509083986 CET1.1.1.1192.168.2.160xc18cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.823117018 CET1.1.1.1192.168.2.160x3d79No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  • walli.shanga.co
                                                                                                                                                                                                                                                                                  • ww12.shanga.co
                                                                                                                                                                                                                                                                                    • parking3.parklogic.com
                                                                                                                                                                                                                                                                                    • euob.netgreencolumn.com
                                                                                                                                                                                                                                                                                    • www.google.com
                                                                                                                                                                                                                                                                                    • obseu.netgreencolumn.com
                                                                                                                                                                                                                                                                                    • d38psrni17bvxu.cloudfront.net
                                                                                                                                                                                                                                                                                  • https:
                                                                                                                                                                                                                                                                                    • syndicatedsearch.goog
                                                                                                                                                                                                                                                                                    • afs.googleusercontent.com
                                                                                                                                                                                                                                                                                  • ww99.shanga.co
                                                                                                                                                                                                                                                                                  • detectportal.firefox.com
                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  0192.168.2.164970167.225.218.25806316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:11.234648943 CET448OUTGET /image/view/?id=1375 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ww99.shanga.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:12.873869896 CET291INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:12 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Location: http://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:57.882585049 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  1192.168.2.164970675.2.73.197806316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:13.405369043 CET472OUTGET /image/view/?id=1375&usid=26&utid=9593987277 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ww12.shanga.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.598943949 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:14 GMT
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_SXJ2mg6/PhDD0Z+GNGLPGFclHSmH+uFqkU7SOu43IilfviskR33jGW7Bq6SzzlmrgoZI5ovWmJ5d4l+2CQm9dA==
                                                                                                                                                                                                                                                                                  X-Domain: shanga.co
                                                                                                                                                                                                                                                                                  X-Pcrew-Blocked-Reason:
                                                                                                                                                                                                                                                                                  X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                                                                                                                                  X-Subdomain: ww12
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Data Raw: 31 37 39 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 5b 69 7b da c8 96 fe 7c f3 2b 14 fa b9 16 9e b0 48 02 8c 97 28 19 6c bc e0 0e 78 c3 b1 21 4f 26 8f 90 0a 10 08 89 96 84 01 f7 f5 7f 9f f7 54 49 42 d8 b8 3b b9 d3 e9 f9 72 dd 1d 90 6a 39 e7 d4 d9 eb 54 f1 fe 6d fd e2 a8 dd b9 3c 96 86 e1 c4 f9 f0 e6 3d 7d 49 96 11 1a 79 c3 ea 39 9e 39 1e b3 a5 9e 69 9e cc e7 f5 ab ce f9 af 5e b7 31 7c 30 5b b5 ab e3 c3 c3 ab 5a fd 66 5e 9b df d4 ce 0f 6b 9f 7e 9b d5 4f 8e db f7 d7 ae 72 e6 2b 95 fe ed 65 f5 f8 bc 5d ad 2e 3a ee e5 e4 ba 37 6d 2e cb 0f e3 dd 5f 3b f6 99 3b 6e 4d 99 e5 8e 2e 6a ad 73 d3 b8 af df 9b bf 5e 9d b7 14 f7 fe d7 ee f9 a7 6a db b4 cf eb bb 35 ef ec fe 57 b5 b2 7b 54 9b 1f d7 6a 57 ba fe ed e6 fe 5c 9b 0c 76 8a 97 c3 7a 5d e9 be 3b 6d 9d 7e ba 3c 3d 31 9d b3 9b c9 d9 bb d9 c9 6f e3 db ea cd c5 ac 5c 6a d8 4e ff c1 0e c6 d7 a5 d2 e8 f4 ae 7a f8 db ce cd e3 a3 33 f1 07 20 bc e2 3d dc 4d ce 2b 56 d9 79 a7 1d 5d 4d f6 ac 9a ae 67 a4 c5 c4 71 03 3d 33 0c c3 e9 7e b1 38 9f cf 0b f3 52 c1 f3 07 45 75 [TRUNCATED]
                                                                                                                                                                                                                                                                                  Data Ascii: 179c[i{|+H(lx!O&TIB;rj9Tm<=}Iy99i^1|0[Zf^k~Or+e].:7m._;;nM.js^j5W{TjW\vz];m~<=1o\jNz3 =M+Vy]Mgq=3~8REuoo ~d$pz3o$i6e$S
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.598982096 CET1236INData Raw: e9 99 90 2d c2 22 41 3a 90 cc a1 e1 07 2c d4 67 61 3f bf 9b 29 a6 01 b9 c6 84 e9 99 07 9b cd a7 9e 1f a6 a6 cf 6d 2b 1c ea 16 7b b0 4d 96 e7 2f 39 c9 76 ed d0 36 9c 7c 60 1a 0e d3 d5 9c 14 0c 7d db 1d e7 43 2f df b7 43 dd f5 12 d8 a1 1d 3a ec 43
                                                                                                                                                                                                                                                                                  Data Ascii: -"A:,ga?)m+{M/9v6|`}C/C:C0/ \:L06L``["=|oZwrhvjLY}.,,C6aANa`m>2#L0oW/oCf!^5j1Xc,u7)"Hgyy
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.599019051 CET1236INData Raw: 76 95 34 ce a3 1d 45 55 89 d4 25 36 c8 88 34 ce e2 97 51 17 aa b3 92 26 57 d1 c8 5d 21 ff 30 60 96 dc 72 d6 e4 23 f2 3f c2 bb 9e 11 52 cb 4a a9 f2 f6 c4 18 80 74 6e 43 b4 d3 de e7 0d c5 e0 61 f0 0e 9b d1 83 9e 11 b0 9d 72 ee f2 ac a5 75 97 87 13
                                                                                                                                                                                                                                                                                  Data Ascii: v4EU%64Q&W]!0`r#?RJtnCarun\uRJGmN}X-fbgY>91yhMLq:t;]{oJ6h-14glR{Cib/o[77BMptDtzZi
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.599097967 CET1236INData Raw: 18 dc 64 20 39 ec 14 bc 75 94 62 2c e1 4c a9 a2 90 e2 f7 a8 b4 18 29 c8 4b 40 41 e4 bd 92 56 dd 4b 2f 94 eb 45 7a 5c 1b 45 4a a0 95 29 f3 95 d3 ec 4e a2 ed 9f b8 81 0f 0e 0b 25 3b a8 59 33 27 d4 b9 ec 0f c8 5e f9 1f 75 25 26 dd 42 68 09 f4 2f 5f
                                                                                                                                                                                                                                                                                  Data Ascii: d 9ub,L)K@AVK/Ez\EJ)N%;Y3'^u%&Bh/_gIK_ZA)EQylwh}2lkqyz6\4ZGRnug=}8>V.FSiblE^'0*?nyysfy
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.599132061 CET1236INData Raw: b6 f8 ba 87 d4 c3 ff 21 c5 80 e8 48 71 23 8e 70 ca 39 e1 58 cd db 74 23 5f 0e 16 f2 a2 0d e2 49 b7 d1 e4 97 20 e3 d9 7f ae ed ff 2e 1b 12 ca b7 88 82 d7 b4 37 4d 69 44 d3 8f 5a d2 36 57 b0 2f 2a 2a ba ea de d7 02 76 f8 6c 71 d1 cf 62 27 19 b0 06
                                                                                                                                                                                                                                                                                  Data Ascii: !Hq#p9Xt#_I .7MiDZ6W/**vlqb'L%mJ!E5#-G87)e&vjI@k}.s0M\pHC$S(x9?b 5uI/ ~Vab0[md1R^wkO}\5\Y
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:14.599165916 CET724INData Raw: e8 b4 70 c5 4b a7 02 a6 fc 07 f1 39 10 cb a3 1a 7a cd f7 8d a5 38 65 a2 94 b7 10 e0 0a 0a 2b 50 b1 3b 8b 9f 9f 88 83 96 ed 83 a0 e0 b9 c4 45 4c 48 b8 1a 73 93 e8 8c 08 04 7e 94 84 48 4a 41 e1 c8 e8 1f 04 73 9b a7 a6 46 c1 e1 27 21 58 be 89 f3 16
                                                                                                                                                                                                                                                                                  Data Ascii: pK9z8e+P;ELHs~HJAsF'!XIR<+E}{=8$i*([Vg,(cF;C][pwF<rQpU|(p8(p\Gg-i?(f3!$LHhpCxf}P_c|<SZTSA:
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.523811102 CET523OUTGET /track.php?domain=shanga.co&toggle=browserjs&uid=MTczNDQ3Njg5NC4zODI3OjkwNmJiYzViZWQ1MjIxOTg1MjFhNTA5YzE3MGE1MWI3M2MxMDU2Y2Q1ZDMwYTNjMDlhZGUzYzE2MTE0ODcxN2E6Njc2MjA0NWU1ZDZlZA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ww12.shanga.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Referer: http://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.880058050 CET599INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:16 GMT
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Custom-Track: browserjs
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 140
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:16.898161888 CET407OUTGET /ls.php?t=6762045e&token=c4a8b4a9405094836cecdcac69268331176429b1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ww12.shanga.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Referer: http://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.252875090 CET856INHTTP/1.1 201 Created
                                                                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                  Charset: utf-8
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:17 GMT
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_ovqxfQlrFp4H2vY7EXFQHeU/T9r2ZY68RDFYd5AUrZs3rQjZUoCxbwvBAa/W3+Kk2tu4AbBkd9bV6kKrIKMkPA==
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Data Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 10{"success":true}0
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:23.956801891 CET527OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ww12.shanga.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Referer: http://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:24.330554008 CET221INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:24 GMT
                                                                                                                                                                                                                                                                                  Etag: "66e18132-0"
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 11 Sep 2024 11:38:26 GMT
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:32.695961952 CET629OUTGET /privacy.html HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ww12.shanga.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                  Referer: http://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.042896032 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:32 GMT
                                                                                                                                                                                                                                                                                  Etag: W/"66b20e20-365a"
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 06 Aug 2024 11:50:56 GMT
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Data Raw: 61 34 30 0d 0a 1f 8b 08 00 00 00 00 00 04 03 dd 5b db 6e 1b 49 92 7d 1e 7f 45 0e 1b 83 95 07 12 a9 4b fb 22 59 16 96 2d d2 36 b1 b2 24 50 b4 bd 7e 5a 24 ab 92 64 8d 8a 55 d5 55 45 d1 9c 41 7f da 62 3f 69 7f 61 cf 89 cc ac 0b 45 b9 bd 0d cc cb 74 a3 db 32 99 97 c8 88 13 27 2e 99 3a ff f3 e0 e6 72 f2 f5 76 a8 16 e5 32 56 b7 9f 7e b9 1a 5d aa ce 41 af f7 e5 e4 b2 d7 1b 4c 06 ea 3f 3f 4c 3e 5e a9 a3 ee a1 9a e4 3a 29 a2 32 4a 13 1d f7 7a c3 eb 8e ea 2c ca 32 3b eb f5 d6 eb 75 77 7d d2 4d f3 79 6f 32 ee 7d e3 5a 47 9c ec 7e 3c 28 1b 33 bb 61 19 76 2e 9e 9d cb 86 df 96 71 52 bc dd b1 cc d1 e9 e9 a9 9d dd 51 b1 4e e6 6f 3b 32 c7 e8 10 53 97 a6 d4 10 b8 cc 0e cc af ab e8 e1 6d e7 32 4d 4a 93 94 07 93 4d 66 3a 2a b0 7f 7b db 29 cd b7 b2 c7 7d de a8 60 a1 f3 c2 94 6f 57 e5 ec e0 75 47 f5 b0 4a 19 95 b1 b9 b8 cd a3 07 1d 6c d4 6d 1a 47 c1 e6 bc 67 3f 7d 76 5e 94 9b d8 a8 12 0b ba 75 82 a2 80 08 7a 5f 45 cb b9 fa 87 9a a6 79 68 f2 33 75 f8 46 fd f6 6c 9a 86 1b 7e a6 83 fb 79 9e ae 92 f0 ec 27 73 ca 7f df a8 4c [TRUNCATED]
                                                                                                                                                                                                                                                                                  Data Ascii: a40[nI}EK"Y-6$P~Z$dUUEAb?iaEt2'.:rv2V~]AL??L>^:)2Jz,2;uw}Myo2}ZG~<(3av.qRQNo;2Sm2MJMf:*{)}`oWuGJlmGg?}v^uz_Eyh3uFl~y'sLa0ny$<eo:LW]g_HLG37no8WO'''o~{]:L%l(,gO_rJpbUbgJ#,65p</*PB8Ylf%%l.B&41!"l}K%?Md{yq=G4QAM7,XY}[P[XIb54-8S'U4*SU.$)8F0RE=0,_Ks"I<%e.OO8Nnv}QCPERx*rqTgn~/k0'S.Bx9yF*usf|o;f|q|q;}_~U7exkcp%|]L:Wt=!"s's.*TrL<}CA q\ejp1lQ*&mfUQ9H-(((vjo-J@Yt&7`Z
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.042979002 CET1236INData Raw: e0 99 50 27 01 4e 1e 95 0b 11 a6 28 75 09 16 c4 59 e4 54 8d 63 e7 66 be 8a 85 95 0a 04 80 24 88 57 24 f5 7d 35 c5 31 92 b4 04 44 96 50 64 b8 2f cb 34 06 f3 14 74 95 e1 2a 4f 33 03 d0 be 37 89 c9 a1 b6 01 d5 76 5b eb 75 5c 6d a0 f6 de 0f 6e c7 cf
                                                                                                                                                                                                                                                                                  Data Ascii: P'N(uYTcf$W$}51DPd/4t*O37v[u\mn-a2n4`8Vockzsj<W{VAJvWd!r.O*+P3Zf9Pp4eg<A/ww7c|';^Monw7C
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.047060013 CET1236INData Raw: 36 09 2e fc 3b 03 da 4e 15 5a d2 f4 c3 6b 16 6c 8f 47 92 e0 55 ce 8c 51 3b b7 77 c8 22 be 2d e4 2a d7 a8 04 a8 21 90 5d dc c1 4a f0 49 05 a3 81 9c 9c 63 c1 35 fc e2 bf ab 64 9b 94 43 6d 1c 69 d7 a1 02 80 d6 15 a2 a4 c3 ab 74 a8 40 5d 1c d3 52 24
                                                                                                                                                                                                                                                                                  Data Ascii: 6.;NZklGUQ;w"-*!]JIc5dCmit@]R$UL6i,`Zu -3:f"i4EmI}Lgx7b4I%'.alR2',GwCR6OA^D}J"dksdj4h1/Y1Q*U9HI5#
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.162328959 CET1236INData Raw: 34 e0 d1 21 da b9 7b 95 1e bc ea e2 c4 97 a3 db d1 f0 7a 72 a7 6e de c9 3d 51 f3 e0 b7 cd d6 07 ca 73 e4 bd bc c3 90 26 07 ae 59 6d bd 05 fa b6 65 bc 50 16 8e c0 54 c8 d1 00 ca bb a5 61 77 88 3e 65 81 c4 28 1a a1 ec 42 04 45 3a f1 9d 1d 7c 52 ca
                                                                                                                                                                                                                                                                                  Data Ascii: 4!{zrn=Qs&YmePTaw>e(BE:|Rl_mef3&i/Z>lbcA.KhY[uFo,:ifEZC\KQon'p+8D4tGI+P+PR%deG/z^z\Z1%@[]
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:33.162348032 CET722INData Raw: b9 2f 16 4f 79 d3 f0 f1 f6 d3 15 de d2 7d b5 6f eb f8 66 10 ef eb de 8d ae f0 42 07 9a 90 37 a4 fe c9 a0 a8 d9 5f 9d b5 d9 49 0a 16 b8 25 f0 e2 ea 22 49 35 71 5a 98 4c 3a 3f 44 3f 2b 18 db d3 81 bc 92 cd 33 b8 a4 d3 38 c2 53 1a 9a c6 19 b2 9d bd
                                                                                                                                                                                                                                                                                  Data Ascii: /Oy}ofB7_I%"I5qZL:?D?+38SV.`'bU3oy"^`^~&_0NPNnU""bWE`5+-,O<*PWChR`K}6^B*Xac\t+5{EJxAmFE
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:18.166620970 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  2192.168.2.164971775.2.73.197806316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.144166946 CET447OUTGET /track.php?domain=shanga.co&toggle=browserjs&uid=MTczNDQ3Njg5NC4zODI3OjkwNmJiYzViZWQ1MjIxOTg1MjFhNTA5YzE3MGE1MWI3M2MxMDU2Y2Q1ZDMwYTNjMDlhZGUzYzE2MTE0ODcxN2E6Njc2MjA0NWU1ZDZlZA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ww12.shanga.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.297292948 CET599INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:18 GMT
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Custom-Track: browserjs
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 140
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:24.333087921 CET390OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ww12.shanga.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:24.679109097 CET221INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:24 GMT
                                                                                                                                                                                                                                                                                  Etag: "66e18132-0"
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 11 Sep 2024 11:38:26 GMT
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:09.687675953 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:54.817692995 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  3192.168.2.164971818.161.66.117806316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:17.323008060 CET427OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: d38psrni17bvxu.cloudfront.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Referer: http://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.804960012 CET442INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                  Content-Length: 11375
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 11:11:38 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "65fc1e7b-2c6f"
                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 80c8781a9f32fddb0d2b18fc51705b54.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: DXB52-P1
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: _HLM_6k6QKyNAVSGgbIdHfzs2xUv-8RSEEf68H_QjAKKVBa0YjlfKg==
                                                                                                                                                                                                                                                                                  Age: 43000
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805026054 CET1236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff
                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805133104 CET1236INData Raw: a4 aa 57 2a 20 af c2 1d de 89 88 54 d3 3e 08 77 78 27 22 52 4c fb 60 dc e1 9d 88 48 2d ed c3 70 87 77 22 22 a5 b4 0f c7 1d de 89 88 54 d2 3e 0a 77 78 27 22 12 d9 08 bb 47 e2 0e ef 44 44 ea 68 af 83 3b bc 13 11 29 a3 bd 1e ee f0 4e 44 a4 8a f6 ba
                                                                                                                                                                                                                                                                                  Data Ascii: W* T>wx'"RL`H-pw""T>wx'"GDDh;)ND;"DDjho{'~X""74wx'"OND$v/H6;dqw""}+DD2io;ND$;@DDh;=ND$P;Q~GND$;
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805169106 CET1236INData Raw: 3d 32 ee c9 79 07 77 74 27 af 58 35 e9 71 8f 4b 7b 74 dc 3b bc 7f 09 dc d1 9d b0 1d dc d3 d2 9e 00 f7 f9 f9 53 bb c0 1d dd 49 70 3f 67 c5 a4 c6 3d 3e ed 49 70 4f c8 3b b8 5f e9 4e c4 22 8e c9 48 c5 3d 05 ed 89 70 4f c6 3b b8 5f 8d eb 4c 54 b3 cf
                                                                                                                                                                                                                                                                                  Data Ascii: =2ywt'X5qK{t;SIp?g=>IpO;_N"H=pO;_LTZd'W;.T'}~K=IqO;;aXS;fI\]J{ZwpGwj+$i{Tf="py[gwp2=p;W{1|=#
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805205107 CET1236INData Raw: 7b 5e dc 77 ec b8 e5 05 b5 b4 07 c0 3d db 5b da fd b4 1b c3 7d f2 f7 80 83 a4 f7 9d 49 d3 b8 e7 e2 3d 00 ed 61 70 cf c1 7b 15 ed d6 70 9f bc 80 1d 24 bb cf 4f 5a c7 3d 07 ef 41 68 0f 85 7b 6a de ab 69 37 87 3b d7 99 48 76 b7 4f 16 80 fb 8e 1d a7
                                                                                                                                                                                                                                                                                  Data Ascii: {^w=[}I=ap{p$OZ=Ah{ji7;HvO+=)yD=9I{gS}@pOA{W;Ij&K=Ai{d/$$Y\k}{`Eo?GVqGwvq{-$OO
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805330038 CET896INData Raw: cc 5b 42 69 af c7 fb 04 b6 13 a1 7b 34 dc 23 d1 1e 86 f7 f5 b4 6f c4 bd c3 7b cb a3 33 f1 68 af c3 bb 45 dc 19 39 40 e8 2e 03 f7 be f7 f3 24 f1 be 91 f6 7e dc db 9d 8c 8c 4b fb 68 de 27 b0 9d 28 51 af 16 86 fb 2d b3 d1 79 f3 e7 fd be ef 2d f5 49
                                                                                                                                                                                                                                                                                  Data Ascii: [Bi{4#o{3hE9@.$~Kh'(Q-y-I^7<a}6MIx;h/^| ^~^M@|OG0Te}NF}sMNAqOL{yCp{znw Y=y? SK&=2\K
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805382013 CET1236INData Raw: c2 3d 01 ef de b4 77 fb e0 cc 48 dc 5b d1 1e 9d f7 e1 b4 6b c2 1d dd a9 98 b6 db c0 3d 32 ef ad 68 af e4 7d 3d ee 67 da d2 de e3 fd ed 4c b4 ab c2 9d 7d 77 c2 76 65 b8 77 78 3f 2e 95 f6 0a de d7 e2 7e e6 83 73 61 5a 78 3b 0b ed aa 70 e7 db 9d d8
                                                                                                                                                                                                                                                                                  Data Ascii: =wH[k=2h}=gL}wvewx?.~saZx;pQO{wt'lW{w7dwt'l{`w]N}.=vq{{KiW;d->;qbfv=*=
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805439949 CET1236INData Raw: bf e7 31 94 f6 11 b8 77 79 3f 2b 8f f6 c1 bc cf 61 3b 11 ba 07 c5 3d 31 ed b5 79 1f 41 fb 48 dc 6b f1 9e 9e f6 41 bc 2b c0 9d 91 03 c4 be bb 22 dc 33 d0 5e 8b f7 91 b4 d7 c0 7d 24 ef e3 fb 73 d5 cf bb 7c dc b7 b1 c6 a9 d4 6e d4 87 7b 26 da 47 f2
                                                                                                                                                                                                                                                                                  Data Ascii: 1wy?+a;=1yAHkA+"3^}$s|n{&G^Z*rSi{->.w)6W~v>DwW~v6q>Dw)f]ky;H8_]?$wFzQ6h:S
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805473089 CET1236INData Raw: 30 ee e8 4e 24 de f6 70 b8 f7 78 cf 4b 7b 76 dc 97 96 9e 3a 77 be 04 dc 3f 61 45 13 2d f7 49 09 b8 9f 3f f7 74 6e 5b f3 e2 fe f1 93 47 8f 1e 0d c8 3b db 32 44 7c ba 0b c0 fd dc d3 df 3d 7a f4 c9 8f 8b c5 bd 47 fb d1 90 bc f3 0f aa 44 e8 9e 1d f7
                                                                                                                                                                                                                                                                                  Data Ascii: 0N$pxK{v:w?aE-I?tn[G;2D|=zGDwB{fw'`sHGV/1w?.>"t{ywRh;=g=%BL=Ny_v"5PdwiK4}$xwho)76pE{r<[.
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.805507898 CET532INData Raw: b4 d8 b8 b3 ef 4e 94 af cb d3 c2 70 97 cd bb 33 44 7b 0a dc d1 9d c8 aa ed 1e b8 4b e6 5d 28 ee 33 3e b4 27 c1 1d dd 89 b2 94 60 71 1f f1 62 47 2a ef 22 71 9f f1 fb 8d d3 e0 8e ee 44 36 6d 9f f6 85 47 26 ef ce 10 ed 89 70 47 77 22 93 b6 4f fb d3
                                                                                                                                                                                                                                                                                  Data Ascii: Np3D{K](3>'`qbG*"qD6mG&pGw"O#wgT*Q:-w59C'R|wfm])q:wt'ftwt'2ft.;Q.O]q/qGw]GQ$7(wt'2d{@%
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:18.998851061 CET1236INData Raw: ee ef a5 a7 3d 32 ee d8 4e 64 5b f7 23 e9 cd 8a c8 7b 24 dc e3 0d 7e cc 86 3b b6 13 19 d7 fd 48 0e b5 a2 f1 ee 0c d1 1e 17 77 56 15 91 71 dd 8f e4 71 2b 12 ef ce 10 ed 51 71 67 4d 11 c9 c8 1c ee 91 9e 6b 72 86 68 8f 88 3b 23 07 88 c4 74 ad 39 dc
                                                                                                                                                                                                                                                                                  Data Ascii: =2Nd[#{$~;HwVqq+QqgMkrh;#t9wl'e{G=&vf+HghJ=7ay{Q3J"*B}JBG5 c8"]6{(>#;BwF1=8NT8{b&#h;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  4192.168.2.164972318.161.66.124806316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:19.263006926 CET333OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: d38psrni17bvxu.cloudfront.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.725646019 CET442INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                  Content-Length: 11375
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 11:11:38 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "65fc1e7b-2c6f"
                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 c73b43278a28f99b4cb892e20df1fc96.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: DXB52-P1
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: KNbCvAinNd8fd1y81mH-MuuQQfQgoWAceiflkktT01SuWaUWR5qYbA==
                                                                                                                                                                                                                                                                                  Age: 43002
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.725843906 CET1236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff
                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.725871086 CET1236INData Raw: a4 aa 57 2a 20 af c2 1d de 89 88 54 d3 3e 08 77 78 27 22 52 4c fb 60 dc e1 9d 88 48 2d ed c3 70 87 77 22 22 a5 b4 0f c7 1d de 89 88 54 d2 3e 0a 77 78 27 22 12 d9 08 bb 47 e2 0e ef 44 44 ea 68 af 83 3b bc 13 11 29 a3 bd 1e ee f0 4e 44 a4 8a f6 ba
                                                                                                                                                                                                                                                                                  Data Ascii: W* T>wx'"RL`H-pw""T>wx'"GDDh;)ND;"DDjho{'~X""74wx'"OND$v/H6;dqw""}+DD2io;ND$;@DDh;=ND$P;Q~GND$;
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.725887060 CET1236INData Raw: 3d 32 ee c9 79 07 77 74 27 af 58 35 e9 71 8f 4b 7b 74 dc 3b bc 7f 09 dc d1 9d b0 1d dc d3 d2 9e 00 f7 f9 f9 53 bb c0 1d dd 49 70 3f 67 c5 a4 c6 3d 3e ed 49 70 4f c8 3b b8 5f e9 4e c4 22 8e c9 48 c5 3d 05 ed 89 70 4f c6 3b b8 5f 8d eb 4c 54 b3 cf
                                                                                                                                                                                                                                                                                  Data Ascii: =2ywt'X5qK{t;SIp?g=>IpO;_N"H=pO;_LTZd'W;.T'}~K=IqO;;aXS;fI\]J{ZwpGwj+$i{Tf="py[gwp2=p;W{1|=#
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.725987911 CET1236INData Raw: 7b 5e dc 77 ec b8 e5 05 b5 b4 07 c0 3d db 5b da fd b4 1b c3 7d f2 f7 80 83 a4 f7 9d 49 d3 b8 e7 e2 3d 00 ed 61 70 cf c1 7b 15 ed d6 70 9f bc 80 1d 24 bb cf 4f 5a c7 3d 07 ef 41 68 0f 85 7b 6a de ab 69 37 87 3b d7 99 48 76 b7 4f 16 80 fb 8e 1d a7
                                                                                                                                                                                                                                                                                  Data Ascii: {^w=[}I=ap{p$OZ=Ah{ji7;HvO+=)yD=9I{gS}@pOA{W;Ij&K=Ai{d/$$Y\k}{`Eo?GVqGwvq{-$OO
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.726044893 CET1236INData Raw: cc 5b 42 69 af c7 fb 04 b6 13 a1 7b 34 dc 23 d1 1e 86 f7 f5 b4 6f c4 bd c3 7b cb a3 33 f1 68 af c3 bb 45 dc 19 39 40 e8 2e 03 f7 be f7 f3 24 f1 be 91 f6 7e dc db 9d 8c 8c 4b fb 68 de 27 b0 9d 28 51 af 16 86 fb 2d b3 d1 79 f3 e7 fd be ef 2d f5 49
                                                                                                                                                                                                                                                                                  Data Ascii: [Bi{4#o{3hE9@.$~Kh'(Q-y-I^7<a}6MIx;h/^| ^~^M@|OG0Te}NF}sMNAqOL{yCp{znw Y=y? SK&=2\K
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.726061106 CET1236INData Raw: 5f da f5 e2 8e ee 84 ed 7a 71 6f c0 7b 3a da 93 e2 5e 93 77 7f da 15 e3 8e ee 64 a7 87 4f 16 87 7b 4d de 53 d2 9e 18 f7 1a bc b7 a1 5d 33 ee f0 4e 7c b6 6b c6 bd 06 ef 69 69 4f 8e fb 70 de b7 3e d7 8a 76 dd b8 73 68 86 f8 6e d7 8c fb 70 de 9f 7d
                                                                                                                                                                                                                                                                                  Data Ascii: _zqo{:^wdO{MS]3N|kiiOp>vshnp}|jk>ow]7y@{y@v]7g=]=N~3]?Fo<vN|[i2i;}g75}m
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.726075888 CET1236INData Raw: 4f 8f 3b ba 13 59 b1 7d 71 e1 fc f9 71 a9 b4 37 e7 bd 11 ee 4b 6b 13 c6 7b 87 f6 2c b8 a3 3b 51 94 32 2c e6 85 ae 22 e3 52 69 6f ca bb f3 a4 5d 18 ef 3d da f3 e0 8e ee 44 36 6c 5f c6 5d 12 ef 1b 68 6f c6 bb f3 a6 5d 10 ef 2b b4 67 c2 1d dd 89 4c
                                                                                                                                                                                                                                                                                  Data Ascii: O;Y}qq7Kk{,;Q2,"Rio]=D6l_]ho]+gL~w)}/JWi;Y}w>x_C{6kqZu}^#Q]{Nng}V$QnX{.k^wLIX{k/5ig
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.726264954 CET1236INData Raw: 4e 84 ee 29 70 6f 45 7b 12 de 9d 6c da 1b f2 be 80 ed 44 0a 7b 53 1b ee ad 69 4f c0 bb 93 4e 7b 23 de 17 b0 9d 08 dd 63 e3 1e 84 f6 e8 bc 3b f9 b4 37 e0 7d 01 db 89 d0 3d 2e ee c1 68 8f cc 7b 2c dc 2f 86 a4 bd 36 ef 12 70 67 9c 0c 91 47 07 94 e0
                                                                                                                                                                                                                                                                                  Data Ascii: N)poE{lD{SiON{#c;7}=.h{,/6pgG;]*%IiB{-8"~+(Gq+OdH;M=7 RB.t>l'BG=Ns"qgiM$IhSG0;}=$Ii
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.726279974 CET1236INData Raw: 3b b6 13 99 d3 3d 1a ee 59 78 77 c9 69 9f 8a d8 11 6c 27 42 77 81 b8 67 e0 3d 2d ee 33 51 69 4f 88 3b eb 8d 28 5d 26 70 4f ce 7b 4a dc 67 22 ff 74 bc c4 44 84 ee 72 71 4f cc bb 33 44 7b 2a dc af 65 ad 11 a5 ed 5a 1b b8 27 e5 dd 19 a2 3d 11 ee d8
                                                                                                                                                                                                                                                                                  Data Ascii: ;=Yxwil'Bwg=-3QiO;(]&pO{Jg"tDrqO3D{*eZ'=Nd=R3pOC{"YgD6uOSwVQI5ct%FdV%w]jwg3N(k<>5ewe1KG==2Nd[#{$~;HwVqq+
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:20.845648050 CET251INData Raw: 44 59 3a 1d 11 77 46 c8 10 11 e9 e0 dd 41 3b 11 91 3d de 1d 37 96 88 88 ec f1 ee a0 9d 88 48 51 fb 02 e2 0e ed 44 44 ba 78 77 d0 4e 44 a4 ac 10 b8 ff 1d 3f 23 11 91 3a de 1d d3 c1 88 88 ec f1 ee b8 b1 44 44 64 8f 77 07 ed 44 44 5a 79 3f dd 18 77
                                                                                                                                                                                                                                                                                  Data Ascii: DY:wFA;=7HQDDxwND?#:DDdwDDZy?wh'"Rv"";)1BKDDxwNDdwDD6W;)wh'"2c=;oADdw%""{;~""{;;;;;;4


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  5192.168.2.164970267.225.218.25806316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:56.271552086 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  6192.168.2.164970775.2.73.197806316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:08:58.516573906 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  7192.168.2.164979434.107.221.82806804C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:10.540987968 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:11.627109051 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:17:37 GMT
                                                                                                                                                                                                                                                                                  Age: 46294
                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  8192.168.2.164980134.107.221.82806804C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:12.654047966 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.745255947 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:12:50 GMT
                                                                                                                                                                                                                                                                                  Age: 46583
                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                  Data Ascii: success


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  9192.168.2.164980534.107.221.82806316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:13.533020973 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:14.619127035 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:17:37 GMT
                                                                                                                                                                                                                                                                                  Age: 46297
                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.613528967 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.928601980 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:17:37 GMT
                                                                                                                                                                                                                                                                                  Age: 46298
                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.124929905 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:24.440234900 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:17:37 GMT
                                                                                                                                                                                                                                                                                  Age: 46307
                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:27.876976967 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:28.196289062 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:17:37 GMT
                                                                                                                                                                                                                                                                                  Age: 46311
                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:30.969003916 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:31.286845922 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:17:37 GMT
                                                                                                                                                                                                                                                                                  Age: 46314
                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:41.298654079 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:48.540190935 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:48.855048895 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:17:37 GMT
                                                                                                                                                                                                                                                                                  Age: 46331
                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:50.092524052 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:50.407696962 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:17:37 GMT
                                                                                                                                                                                                                                                                                  Age: 46333
                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:58.380214930 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:58.695190907 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:17:37 GMT
                                                                                                                                                                                                                                                                                  Age: 46341
                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.384546995 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.699521065 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:17:37 GMT
                                                                                                                                                                                                                                                                                  Age: 46342
                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.955441952 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:02.269984961 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:17:37 GMT
                                                                                                                                                                                                                                                                                  Age: 46345
                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:12.283751965 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.347421885 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Connection: keep-alive


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  10192.168.2.164980934.107.221.82806804C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:15.364537954 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  11192.168.2.164981234.107.221.82806804C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:16.881031990 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:17.196084023 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:12:50 GMT
                                                                                                                                                                                                                                                                                  Age: 46587
                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.248325109 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:25.563180923 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:12:50 GMT
                                                                                                                                                                                                                                                                                  Age: 46595
                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:28.608011961 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:28.922808886 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:12:50 GMT
                                                                                                                                                                                                                                                                                  Age: 46598
                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:32.870002985 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:33.184834957 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:12:50 GMT
                                                                                                                                                                                                                                                                                  Age: 46603
                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:43.188694000 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.187633991 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:51.522653103 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:12:50 GMT
                                                                                                                                                                                                                                                                                  Age: 46621
                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.370143890 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:09:59.685092926 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:12:50 GMT
                                                                                                                                                                                                                                                                                  Age: 46629
                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:00.963943005 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:01.281161070 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:12:50 GMT
                                                                                                                                                                                                                                                                                  Age: 46631
                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:05.048198938 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:05.363204002 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:12:50 GMT
                                                                                                                                                                                                                                                                                  Age: 46635
                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                  Data Ascii: success


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  12192.168.2.164984734.107.221.82806804C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:13.632546902 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.732841969 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:17:37 GMT
                                                                                                                                                                                                                                                                                  Age: 46357
                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.775070906 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.091747046 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:17:37 GMT
                                                                                                                                                                                                                                                                                  Age: 46357
                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:16.000015020 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:16.317444086 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:17:37 GMT
                                                                                                                                                                                                                                                                                  Age: 46359
                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  13192.168.2.164985434.107.221.8280
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:14.856019020 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  14192.168.2.164985734.107.221.8280
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:15.214832067 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:16.303034067 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:12:50 GMT
                                                                                                                                                                                                                                                                                  Age: 46646
                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:16.319991112 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Dec 18, 2024 00:10:16.636173010 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 10:12:50 GMT
                                                                                                                                                                                                                                                                                  Age: 46646
                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                  Data Ascii: success


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  0192.168.2.1649698172.232.25.1484436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:10 UTC677OUTGET /image/view/?id=1375 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: walli.shanga.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:10 UTC332INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                  Server: openresty
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:10 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                  Content-Length: 142
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                  Location: http://ww99.shanga.co/image/view/?id=1375
                                                                                                                                                                                                                                                                                  Cache-Control: no-store, max-age=0
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:10 UTC142INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  1192.168.2.1649710170.187.143.934436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:16 UTC559OUTGET /page/enhance.js?pcId=12&domain=shanga.co HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: parking3.parklogic.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: http://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:16 UTC180INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:16 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:16 UTC1564INData Raw: 36 31 30 0d 0a 2f 2f 20 53 63 72 69 62 65 2e 6a 73 20 2d 20 70 61 72 6b 69 6e 67 33 2e 70 61 72 6b 6c 6f 67 69 63 2e 63 6f 6d 0a 0a 63 6f 6e 73 74 20 71 75 65 72 79 53 74 72 69 6e 67 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 0a 63 6f 6e 73 74 20 75 72 6c 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 71 75 65 72 79 53 74 72 69 6e 67 29 3b 0a 76 61 72 20 75 73 69 64 20 3d 20 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 27 75 73 69 64 27 29 3b 0a 76 61 72 20 75 74 69 64 20 3d 20 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 27 75 74 69 64 27 29 3b 0a 63 6f 6e 73 74 20 71 75 65 72 79 20 3d 20 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 27 71 75 65 72 79 27 29 3b 0a 63 6f 6e 73 74 20 64 6f 6d
                                                                                                                                                                                                                                                                                  Data Ascii: 610// Scribe.js - parking3.parklogic.comconst queryString = window.location.search;const urlParams = new URLSearchParams(queryString);var usid = urlParams.get('usid');var utid = urlParams.get('utid');const query = urlParams.get('query');const dom


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  2192.168.2.164971118.66.161.964436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:16 UTC561OUTGET /sxp/i/c4601e5f6cdd73216cafdd5af209201c.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: euob.netgreencolumn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: http://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:17 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Content-Length: 106505
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 22:57:40 GMT
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                  Expires: Wed, 18 Dec 2024 01:28:57 GMT
                                                                                                                                                                                                                                                                                  ETag: "1a009-04LVusBw9uTwSfEer++tB+MC/gU"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 c8e9349b8673f322913cb659e1d72ada.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: 1xbNpXHUfQyisPtIIwTKUfJrt2InZXGAK-0cKkXEmGJY_b-vln2Vwg==
                                                                                                                                                                                                                                                                                  Age: 34760
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:17 UTC15880INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 6e 5b 65 5d 29 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 65 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 72 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 2c 72 2e 63 3d 6e 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 72 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 65 7d 29 7d 2c 72 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                  Data Ascii: !function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=fun
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:17 UTC16384INData Raw: 22 2e 22 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 3d 33 29 72 65 74 75 72 6e 20 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 33 5d 2b 22 2e 22 2b 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 32 5d 2b 22 2e 22 2b 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 7d 72 65 74 75 72 6e 22 2d 22 7d 2c 48 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 41 2e 51 74 28 22 5f 66 62 63 22 29 3b 69 66 28 74 29 7b 76 61 72 20 6e 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 3d 33 29 72 65 74 75 72 6e 20 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 33 5d 2b 22 2e 22 2b 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 32 5d 2b 22 2e 22 2b 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 7d 72 65 74 75 72 6e 22 2d 22 7d 2c 51 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 2e 67 61 26 26 79 2e 55
                                                                                                                                                                                                                                                                                  Data Ascii: ".");if(n.length>=3)return n[n.length-3]+"."+n[n.length-2]+"."+n[n.length-1]}return"-"},Hn:function(){var t=A.Qt("_fbc");if(t){var n=t.split(".");if(n.length>=3)return n[n.length-3]+"."+n[n.length-2]+"."+n[n.length-1]}return"-"},Qn:function(){if(i.ga&&y.U
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:17 UTC16384INData Raw: 69 64 2c 4e 2c 6b 2e 47 72 29 2c 73 66 3a 2b 79 2e 62 72 28 29 2c 74 70 69 3a 4e 2e 74 70 69 2c 63 68 3a 4e 2e 63 68 2c 75 76 69 64 3a 4e 2e 75 76 69 64 2c 74 73 66 3a 65 2c 74 73 66 6d 69 3a 69 2c 74 73 66 75 3a 61 2c 63 62 3a 74 2c 68 6c 3a 79 2e 61 72 28 29 2c 6f 70 3a 2b 79 2e 69 72 28 29 2c 61 67 3a 70 2e 5a 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2c 72 61 6e 64 3a 6e 2c 66 73 3a 6c 2e 77 2b 22 78 22 2b 6c 2e 68 2c 66 73 74 3a 64 2e 77 2b 22 78 22 2b 64 2e 68 2c 6e 70 3a 79 2e 68 72 28 29 2c 6e 76 3a 79 2e 64 72 28 29 2c 72 65 66 3a 45 3e 31 3f 76 2e 67 65 74 52 65 66 65 72 65 72 28 29 3a 79 2e 67 72 28 29 2c 73 73 3a 68 2e 77 2b 22 78 22 2b 68 2e 68 2c 6e 63 3a 79 2e 62 72 28 29 2c 61 74 3a 4e 2e 61 64 54 65 73 74 2c 64 69 3a
                                                                                                                                                                                                                                                                                  Data Ascii: id,N,k.Gr),sf:+y.br(),tpi:N.tpi,ch:N.ch,uvid:N.uvid,tsf:e,tsfmi:i,tsfu:a,cb:t,hl:y.ar(),op:+y.ir(),ag:p.Z(navigator.userAgent),rand:n,fs:l.w+"x"+l.h,fst:d.w+"x"+d.h,np:y.hr(),nv:y.dr(),ref:E>1?v.getReferer():y.gr(),ss:h.w+"x"+h.h,nc:y.br(),at:N.adTest,di:
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:17 UTC16384INData Raw: 28 63 2e 46 74 28 65 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2d 31 21 3d 3d 74 7d 29 26 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 7c 7c 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 74 5b 30 5d 2c 72 3d 74 5b 30 5d 2c 65 3d 31 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3c 6e 26 26 28 6e 3d 74 5b 65 5d 29 2c 74 5b 65 5d 3e 72 26 26 28 72 3d 74 5b 65 5d 29 3b 72 65 74 75 72 6e 20 72 2d 6e 7d 28 65 29 3c 3d 36 29 72 65 74 75 72 6e 20 68 74 28 38 32 2c 74 5b 72 5d 29 2c 21 30 7d 7d 2c 6e 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 6f 2e 4d 72 28 29 7d 2c 72 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 75 5b 63 2e 58 28 22 4e 4e
                                                                                                                                                                                                                                                                                  Data Ascii: (c.Ft(e,function(t){return-1!==t})&&function(t){if(!t||0===t.length)return!1;for(var n=t[0],r=t[0],e=1;e<t.length;e++)t[e]<n&&(n=t[e]),t[e]>r&&(r=t[e]);return r-n}(e)<=6)return ht(82,t[r]),!0}},nr=function(){return!!o.Mr()},rr=function(){return!!u[c.X("NN
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:17 UTC16384INData Raw: 72 74 54 69 6d 65 29 5d 2c 72 3d 74 2e 74 61 72 67 65 74 26 26 61 2e 42 74 28 74 2e 74 61 72 67 65 74 29 3b 69 66 28 72 29 7b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 6e 2e 70 75 73 68 28 65 2e 74 61 67 4e 61 6d 65 29 2c 6e 2e 70 75 73 68 28 72 2e 78 29 2c 6e 2e 70 75 73 68 28 72 2e 79 29 2c 6e 2e 70 75 73 68 28 65 2e 69 64 29 2c 6e 2e 70 75 73 68 28 65 2e 63 6c 61 73 73 4e 61 6d 65 29 7d 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 2c 22 29 7d 72 65 74 75 72 6e 22 30 22 7d 7d 2c 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 75 2e 49 6e 74 6c 2e 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 28 29 2e 72 65 73 6f 6c 76 65 64 4f 70 74 69 6f 6e 73 28 29 3b 72 65 74 75 72 6e 5b 74 2e 74 69 6d 65 5a 6f 6e 65 2c 74 2e 6c 6f 63 61 6c 65 2c 74 2e 6e
                                                                                                                                                                                                                                                                                  Data Ascii: rtTime)],r=t.target&&a.Bt(t.target);if(r){var e=t.target;n.push(e.tagName),n.push(r.x),n.push(r.y),n.push(e.id),n.push(e.className)}return n.join(",")}return"0"}},te=function(){var t=u.Intl.DateTimeFormat().resolvedOptions();return[t.timeZone,t.locale,t.n
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:17 UTC16384INData Raw: 3a 69 3d 32 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 72 65 72 65 6e 64 65 72 22 3a 69 3d 33 7d 6d 2e 5a 65 2e 70 75 73 68 28 7b 73 3a 69 7d 29 7d 6f 2e 62 6e 28 76 2c 22 66 6f 63 75 73 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6f 2e 6d 6e 28 74 29 3b 67 28 72 29 2c 6d 2e 5a 65 2e 70 75 73 68 28 7b 73 3a 34 2c 74 3a 72 7d 29 7d 29 2c 6f 2e 62 6e 28 76 2c 22 62 6c 75 72 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6f 2e 6d 6e 28 74 29 3b 67 28 72 29 2c 6d 2e 5a 65 2e 70 75 73 68 28 7b 73 3a 35 2c 74 3a 72 7d 29 7d 29 2c 6f 2e 62 6e 28 73 2c 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 65 3d 6f 2e 6d 6e 28 74 29 3b 69 66 28 67 28 65 29 2c 6d 2e 5a 65 2e 70 75 73 68 28
                                                                                                                                                                                                                                                                                  Data Ascii: :i=2;break;case"prerender":i=3}m.Ze.push({s:i})}o.bn(v,"focus",function(n){var r=o.mn(t);g(r),m.Ze.push({s:4,t:r})}),o.bn(v,"blur",function(n){var r=o.mn(t);g(r),m.Ze.push({s:5,t:r})}),o.bn(s,"visibilitychange",function(r){var e=o.mn(t);if(g(e),m.Ze.push(
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:17 UTC8705INData Raw: 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 72 65 61 64 79 53 74 61 74 65 3b 74 26 26 22 6c 6f 61 64 65 64 22 21 3d 3d 74 26 26 22 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 74 7c 7c 28 63 28 29 2c 6f 2e 6f 6e 6c 6f 61 64 3d 6f 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 6e 75 6c 6c 29 7d 2c 28 75 3d 72 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 5b 30 5d 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6f 2c 75 29 7d 28 65 2c 69 2c 22 73 63 72 69 70 74 22 2c 30 2c 22 75 65 74 71 22 29 2c 65 2e 75 65 74 71 3d 65 2e 75 65 74 71 7c 7c 5b 5d 2c 65 2e 75 65 74 71 2e 70 75 73 68 28 22 65 76 65 6e 74 22 2c 22 49 6e 76 61 6c 69 64 5f 55 73 65 72 73
                                                                                                                                                                                                                                                                                  Data Ascii: techange=function(){var t=this.readyState;t&&"loaded"!==t&&"complete"!==t||(c(),o.onload=o.onreadystatechange=null)},(u=r.getElementsByTagName(e)[0]).parentNode.insertBefore(o,u)}(e,i,"script",0,"uetq"),e.uetq=e.uetq||[],e.uetq.push("event","Invalid_Users


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  3192.168.2.1649712170.187.143.934436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:17 UTC723OUTGET /page/scribe.php?pcId=12&domain=shanga.co&pId=130&usid=26&utid=9593987277&query=null&domainJs=ww12.shanga.co&path=/image/view/&ss=true&lp=1&tzB=America/New_York&wd=false&gpu=null HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: parking3.parklogic.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: http://ww12.shanga.co
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: http://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:18 UTC175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:18 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  4192.168.2.1649714170.187.143.934436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:17 UTC386OUTGET /page/enhance.js?pcId=12&domain=shanga.co HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: parking3.parklogic.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:18 UTC180INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:18 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:18 UTC1564INData Raw: 36 31 30 0d 0a 2f 2f 20 53 63 72 69 62 65 2e 6a 73 20 2d 20 70 61 72 6b 69 6e 67 33 2e 70 61 72 6b 6c 6f 67 69 63 2e 63 6f 6d 0a 0a 63 6f 6e 73 74 20 71 75 65 72 79 53 74 72 69 6e 67 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 0a 63 6f 6e 73 74 20 75 72 6c 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 71 75 65 72 79 53 74 72 69 6e 67 29 3b 0a 76 61 72 20 75 73 69 64 20 3d 20 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 27 75 73 69 64 27 29 3b 0a 76 61 72 20 75 74 69 64 20 3d 20 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 27 75 74 69 64 27 29 3b 0a 63 6f 6e 73 74 20 71 75 65 72 79 20 3d 20 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 27 71 75 65 72 79 27 29 3b 0a 63 6f 6e 73 74 20 64 6f 6d
                                                                                                                                                                                                                                                                                  Data Ascii: 610// Scribe.js - parking3.parklogic.comconst queryString = window.location.search;const urlParams = new URLSearchParams(queryString);var usid = urlParams.get('usid');var utid = urlParams.get('utid');const query = urlParams.get('query');const dom


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  5192.168.2.1649719172.217.19.2284436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:19 UTC422OUTGET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: http://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                                                  Content-Length: 146809
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:19 GMT
                                                                                                                                                                                                                                                                                  Expires: Tue, 17 Dec 2024 23:08:19 GMT
                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                  ETag: "6100793551098877849"
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC673INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 31 2c 31 37 33 30 31 34 33 33 2c 31 37 33 30
                                                                                                                                                                                                                                                                                  Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,1730
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC1390INData Raw: 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 5f 61 61 22 3a 35 30 30 2c 22 61 66
                                                                                                                                                                                                                                                                                  Data Ascii: 3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"af
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC1390INData Raw: 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2e 73 70 6c
                                                                                                                                                                                                                                                                                  Data Ascii: ol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Array".spl
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC1390INData Raw: 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b 66 6f 72 28 76 61 72 20 61 3d
                                                                                                                                                                                                                                                                                  Data Ascii: );}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function ra(){for(var a=
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC1390INData Raw: 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28 74 68 69 73 2e 41 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61
                                                                                                                                                                                                                                                                                  Data Ascii: e.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if(this.A!=0)throw Error("Ca
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC1390INData Raw: 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b 29 3a 74 68 69 73 2e 75 61 2e 70 75 73 68 28 6b 29 3b 74 68 69 73 2e 4a 64 3d
                                                                                                                                                                                                                                                                                  Data Ascii: totype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k):this.ua.push(k);this.Jd=
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC1390INData Raw: 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32 7c 7c 6d 2e 67 65 74 28 6c 29 21 3d 33 29 72
                                                                                                                                                                                                                                                                                  Data Ascii: k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2||m.get(l)!=3)r
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC1390INData Raw: 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 75 28 5b 5b 67 2c 22 73 22 5d 5d
                                                                                                                                                                                                                                                                                  Data Ascii: ={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),k=new a(u([[g,"s"]]
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC1390INData Raw: 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31
                                                                                                                                                                                                                                                                                  Data Ascii: g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof String&&(a+="");var c=0,d=!1
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC1390INData Raw: 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 74 61 28 62
                                                                                                                                                                                                                                                                                  Data Ascii: (a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d in b)ta(b


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  6192.168.2.1649721170.187.143.934436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:19 UTC523OUTGET /page/scribe.php?pcId=12&domain=shanga.co&pId=130&usid=26&utid=9593987277&query=null&domainJs=ww12.shanga.co&path=/image/view/&ss=true&lp=1&tzB=America/New_York&wd=false&gpu=null HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: parking3.parklogic.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:19 UTC175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  7192.168.2.164972018.66.161.1194436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:19 UTC388OUTGET /sxp/i/c4601e5f6cdd73216cafdd5af209201c.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: euob.netgreencolumn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Content-Length: 106505
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 22:57:40 GMT
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                  Expires: Wed, 18 Dec 2024 01:28:57 GMT
                                                                                                                                                                                                                                                                                  ETag: "1a009-04LVusBw9uTwSfEer++tB+MC/gU"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 b4620d66a028319b68950536b2441dc8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: YogVxyDTFIyC_9A0lPU-kiif3JXniFQNA4dyDN_k6tO9pBZjL5WMYg==
                                                                                                                                                                                                                                                                                  Age: 34763
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 6e 5b 65 5d 29 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 65 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 72 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 2c 72 2e 63 3d 6e 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 72 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 65 7d 29 7d 2c 72 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                  Data Ascii: !function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=fun
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC16384INData Raw: 51 74 28 22 5f 75 65 74 76 69 64 22 29 7c 7c 22 2d 22 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 22 2d 22 7d 2c 4b 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 61 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 28 2f 5f 67 61 63 5f 55 41 5c 2d 5c 64 2b 5c 2d 5c 64 2b 5c 3d 28 2e 2a 3f 29 5c 3b 2f 29 5b 31 5d 3b 69 66 28 33 3d 3d 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6e 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 5b 31 5d 3b 69 66 28 79 2e 47 28 6e 29 29 72 65 74 75 72 6e 20 79 2e 56 28 28 41 2e 48 74 28 29 2d 31 65 33 2a 79 2e 56 28 6e 29 29 2f 31 65 33 29 7d 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 22 2d 22 7d 2c 5a 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 69 2e 67 61
                                                                                                                                                                                                                                                                                  Data Ascii: Qt("_uetvid")||"-"}catch(t){}return"-"},Kn:function(){try{var t=a.cookie.match(/_gac_UA\-\d+\-\d+\=(.*?)\;/)[1];if(3===t.split(".").length){var n=t.split(".")[1];if(y.G(n))return y.V((A.Ht()-1e3*y.V(n))/1e3)}}catch(t){}return"-"},Zn:function(){try{if(i.ga
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC5608INData Raw: 2e 4b 6e 28 29 2c 72 74 69 63 3a 6f 2e 67 65 28 29 2c 62 67 63 3a 79 2e 24 6e 28 29 2c 73 70 61 3a 76 2e 67 65 74 53 70 61 50 61 67 65 28 29 2c 75 72 69 64 3a 2b 21 21 4e 2e 75 72 69 64 2c 61 62 3a 41 2c 73 63 6b 3a 62 2c 69 6f 3a 70 2e 74 74 28 70 2e 58 28 79 2e 6e 72 28 6b 2e 47 72 2c 21 31 2c 21 30 29 2c 31 31 29 29 7d 29 2b 79 2e 63 72 28 29 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 6d 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 6e 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6f 62 73 65 75 2e 6e 65 74 67 72 65 65 6e 63 6f 6c 75 6d 6e 2e 63 6f 6d 2f 63 74 3f 22 2b 74 2c 6e 2e 61 73 79 6e 63 3d 21 30 2c 6d 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54
                                                                                                                                                                                                                                                                                  Data Ascii: .Kn(),rtic:o.ge(),bgc:y.$n(),spa:v.getSpaPage(),urid:+!!N.urid,ab:A,sck:b,io:p.tt(p.X(y.nr(k.Gr,!1,!0),11))})+y.cr(),F=function(t){var n=m.document.createElement("script");n.src="https://obseu.netgreencolumn.com/ct?"+t,n.async=!0,m.document.getElementsByT
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC16384INData Raw: 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 69 66 28 75 74 28 22 64 6f 63 75 6d 65 6e 74 2e 22 2b 72 29 7c 7c 66 5b 72 5d 29 72 65 74 75 72 6e 20 68 74 28 38 2c 6e 29 2c 72 7d 7d 2c 41 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 63 2e 58 28 22 79 60 6a 7d 7c 7b 6c 40 67 59 60 6a 7d 7c 7b 6c 4c 67 68 6b 65 6c 6d 22 2c 39 29 2c 6e 3d 46 28 5b 31 30 32 2c 31 30 30 2c 31 30 32 2c 31 30 37 2c 31 30 34 2c 39 38 5d 2c 33 29 2c 72 3d 46 28 5b 31 31 34 2c 31 32 34 2c 38 37 2c 31 32 30 2c 31 30 39 2c 31 31 30 2c 39 31 2c 31 31 30 2c 31 30 36 2c 31 30 38 2c 31 31 33 2c 31 30 36 2c 31 30 37 2c 31 31 37 2c 31 31 30 2c 31 30 34 5d 2c 39 29 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 66 29 74 72 79 7b 69 66 28
                                                                                                                                                                                                                                                                                  Data Ascii: n=0;n<t.length;n++){var r=t[n];if(ut("document."+r)||f[r])return ht(8,n),r}},At=function(){var t=c.X("y`j}|{l@gY`j}|{lLghkelm",9),n=F([102,100,102,107,104,98],3),r=F([114,124,87,120,109,110,91,110,106,108,113,106,107,117,110,104],9);for(var e in f)try{if(
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC16384INData Raw: 6c 2e 64 6f 4e 6f 74 54 72 61 63 6b 29 7d 2c 67 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 75 5b 46 28 5b 31 32 36 2c 31 32 37 2c 31 31 36 2c 31 32 35 5d 2c 31 35 29 5d 3b 69 66 28 70 74 28 74 29 29 72 65 74 75 72 6e 20 79 74 28 74 29 7d 2c 62 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 2d 22 7d 2c 77 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 7b 63 3a 22 4c 4b 56 6f 53 70 67 63 34 64 22 7d 2c 7b 69 3a 46 28 5b 31 31 34 2c 31 32 35 2c 31 32 33 2c 31 32 34 2c 31 32 32 2c 31 31 39 2c 31 31 36 2c 31 31 36 2c 35 33 2c 31 32 35 2c 31 32 33 2c 31 30 39 2c 31 32 32 2c 35 33 2c 31 30 36 2c 31 30 35 2c 31 31 36 2c 31 30 35 2c 31 31 38 2c 31 30 37 2c 31 30 39 5d 2c 38 29 7d 2c 7b 63 3a 46 28 5b 31 30 35 2c 31 31 37 2c
                                                                                                                                                                                                                                                                                  Data Ascii: l.doNotTrack)},gr=function(){var t=u[F([126,127,116,125],15)];if(pt(t))return yt(t)},br=function(){return"-"},wr=function(){var t=[{c:"LKVoSpgc4d"},{i:F([114,125,123,124,122,119,116,116,53,125,123,109,122,53,106,105,116,105,118,107,109],8)},{c:F([105,117,
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC16384INData Raw: 6d 75 74 22 2c 4f 65 3a 22 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 22 2c 46 65 3a 22 70 72 65 66 65 72 73 2d 63 6f 6e 74 72 61 73 74 22 2c 52 65 3a 22 6f 72 69 65 6e 74 61 74 69 6f 6e 22 2c 44 65 3a 22 72 65 73 6f 6c 75 74 69 6f 6e 22 2c 4e 65 3a 22 28 64 65 76 69 63 65 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 3a 20 22 2b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 63 2e 43 28 74 2c 6e 29 3b 72 65 74 75 72 6e 20 74 2f 72 2b 22 2f 22 2b 6e 2f 72 7d 28 74 2c 6e 29 2b 22 29 22 2c 54 65 3a 22 28 64 65 76 69 63 65 2d 77 69 64 74 68 3a 20 22 2b 74 2b 22 70 78 29 20 61 6e 64 20 28 64 65 76 69 63 65 2d 68 65 69 67 68 74 3a 20 22 2b 6e 2b 22 70 78 29 22 2c 6a 65 3a 22 61 73 70 65 63 74 2d 72 61 74 69 6f 22 2c 4d 65 3a 22 70 72 65 66 65 72 73 2d 72 65
                                                                                                                                                                                                                                                                                  Data Ascii: mut",Oe:"forced-colors",Fe:"prefers-contrast",Re:"orientation",De:"resolution",Ne:"(device-aspect-ratio: "+function(t,n){var r=c.C(t,n);return t/r+"/"+n/r}(t,n)+")",Te:"(device-width: "+t+"px) and (device-height: "+n+"px)",je:"aspect-ratio",Me:"prefers-re
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC16384INData Raw: 75 6d 65 6e 74 22 2c 22 65 76 61 6c 75 61 74 65 22 2c 22 65 76 61 22 2c 5b 73 2c 66 5d 29 2c 64 28 22 45 6c 65 6d 65 6e 74 22 2c 22 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 22 2c 22 67 61 6e 22 2c 5b 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 32 37 33 38 35 35 34 34 33 38 3d 3d 3d 63 2e 5a 28 6e 2e 63 61 6c 6c 65 65 2e 63 61 6c 6c 65 72 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 72 65 74 75 72 6e 20 74 2e 65 78 74 72 61 3d 22 66 66 2d 67 61 6e 2d 6e 6a 73 22 2c 21 30 7d 5d 29 2c 64 28 22 45 6c 65 6d 65 6e 74 22 2c 22 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 22 2c 22 67 63 72 22 2c 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 2f 69 73 48 69 64 64 65 6e 20 5c 28 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 5c 3a 36 5c 3a 36 32 5c 29
                                                                                                                                                                                                                                                                                  Data Ascii: ument","evaluate","eva",[s,f]),d("Element","getAttributeNode","gan",[s,function(t,n){if(2738554438===c.Z(n.callee.caller.toString()))return t.extra="ff-gan-njs",!0}]),d("Element","getClientRects","gcr",[function(t,n){var r=/isHidden \(<anonymous>\:6\:62\)
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC2593INData Raw: 63 6f 6e 6e 65 63 74 28 72 2e 64 65 73 74 69 6e 61 74 69 6f 6e 29 2c 69 2e 73 74 61 72 74 28 30 29 2c 72 2e 73 74 61 72 74 52 65 6e 64 65 72 69 6e 67 28 29 7d 7d 2c 77 3d 7b 4d 69 3a 33 36 31 2c 42 69 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 75 2e 73 70 65 65 63 68 53 79 6e 74 68 65 73 69 73 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 74 28 7b 73 3a 30 7d 29 3b 6e 2e 67 65 74 56 6f 69 63 65 73 28 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 72 3d 6e 2e 67 65 74 56 6f 69 63 65 73 28 29 2c 65 3d 63 2e 45 74 28 72 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6c 6f 63 61 6c 53 65 72 76 69 63 65 7d 29 3b 69 66 28 21 72 7c 7c 21 72 2e 6c 65 6e 67 74 68 7c 7c 38 30 3d 3d 6f 2e 6a
                                                                                                                                                                                                                                                                                  Data Ascii: connect(r.destination),i.start(0),r.startRendering()}},w={Mi:361,Bi:function(t){var n=u.speechSynthesis;if(!n)return t({s:0});n.getVoices();var r=function(){try{var r=n.getVoices(),e=c.Et(r||[],function(t){return t.localService});if(!r||!r.length||80==o.j


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  8192.168.2.164972234.251.101.1624436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC6352OUTGET /ct?id=77721&url=http%3A%2F%2Fww12.shanga.co%2Fimage%2Fview%2F%3Fid%3D1375%26usid%3D26%26utid%3D9593987277&sf=0&tpi=&ch=landingpage&uvid=9639&tsf=0&tsfmi=&tsfu=&cb=1734476897214&hl=1&op=0&ag=300509663&rand=24071217012226820011759800911007928278052070152828529911871581601929897201880218862692&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=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 [TRUNCATED]
                                                                                                                                                                                                                                                                                  Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: http://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC440INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:20 GMT
                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Set-Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb; Max-Age=29030400; Path=/; Expires=Tue, 18 Nov 2025 23:08:20 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: http://ww12.shanga.co
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC739INData Raw: 64 30 36 0d 0a 74 79 70 65 6f 66 20 5f 5f 63 74 63 67 5f 63 74 5f 37 37 37 32 31 5f 65 78 65 63 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 5f 5f 63 74 63 67 5f 63 74 5f 37 37 37 32 31 5f 65 78 65 63 28 7b 22 74 63 22 3a 22 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 61 63 33 33 32 65 63 34 65 38 61 39 64 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 35 30 65 66 38 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 36 38 61 36 66 32 36 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 31 61 38 37 64 36 38 61 30 32 32 62 36 64 31 32 61 66 37 66 37 66 30 64 64 32 36 65 38 39 36 30 63 31 30 64 33 37 30 36 32 33 63 31
                                                                                                                                                                                                                                                                                  Data Ascii: d06typeof __ctcg_ct_77721_exec === 'function' && __ctcg_ct_77721_exec({"tc":"37dfbd8ee84e001269eac332ec4e8a9d9225c24f567d43d6da1908be6245cad7bd70a976750ef80ed89373bfe70e9c20c1e53e8d59168a6f2617071a10acf9f29f671a87d68a022b6d12af7f7f0dd26e8960c10d370623c1
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC2358INData Raw: 65 62 38 36 37 63 64 36 65 64 31 37 66 34 35 61 34 39 35 38 38 33 35 30 35 62 38 36 64 37 64 34 38 63 64 36 65 64 38 65 33 36 39 37 37 61 38 34 64 61 61 32 39 65 37 33 65 38 32 33 32 30 36 33 64 66 32 39 37 30 63 65 63 31 63 31 31 62 37 32 39 30 61 36 33 33 61 64 30 36 61 37 63 62 31 65 64 38 33 37 62 66 37 61 34 31 35 61 35 39 63 30 37 36 65 37 34 32 38 38 39 35 66 63 33 31 66 38 38 36 37 38 39 66 35 63 64 30 62 65 39 63 39 35 32 37 38 65 31 39 31 63 33 65 62 33 31 65 30 33 35 30 33 65 31 31 32 38 38 39 65 63 37 33 62 33 34 31 64 33 64 63 39 37 32 33 62 35 64 65 33 64 62 64 64 30 36 32 39 61 38 33 65 33 62 65 32 35 63 66 62 65 65 34 35 33 36 30 37 35 38 34 65 63 34 63 34 37 64 65 62 30 34 39 31 34 34 32 66 38 65 66 66 36 33 66 66 33 36 62 64 65 62 33 30
                                                                                                                                                                                                                                                                                  Data Ascii: eb867cd6ed17f45a495883505b86d7d48cd6ed8e36977a84daa29e73e8232063df2970cec1c11b7290a633ad06a7cb1ed837bf7a415a59c076e7428895fc31f886789f5cd0be9c95278e191c3eb31e03503e112889ec73b341d3dc9723b5de3dbdd0629a83e3be25cfbee453607584ec4c47deb0491442f8eff63ff36bdeb30
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:20 UTC249INData Raw: 33 62 64 63 64 38 32 62 63 64 33 30 30 63 38 35 37 35 35 33 65 30 37 61 62 32 31 37 30 34 30 39 36 39 31 31 30 34 65 65 62 37 66 66 35 66 34 63 32 32 65 38 61 64 35 61 31 22 7d 2c 22 22 2c 7b 22 6a 73 6f 6e 70 22 3a 22 64 5a 58 4d 4b 55 76 66 55 43 59 69 6a 65 56 48 58 66 2b 72 53 52 68 62 30 30 57 35 50 63 71 31 6f 36 6d 41 75 34 31 78 57 42 46 66 68 74 54 76 50 55 5a 42 43 63 51 70 2f 51 6b 59 75 43 75 35 37 41 6b 3d 22 2c 22 72 65 71 22 3a 22 34 61 62 34 61 38 63 63 39 35 62 64 31 38 63 31 30 39 32 37 36 30 37 65 36 63 62 30 38 66 65 62 22 2c 22 70 78 67 22 3a 7b 22 74 49 64 73 22 3a 5b 22 41 57 2d 74 65 73 74 2d 74 61 67 2d 69 64 22 5d 2c 22 6d 22 3a 22 38 34 36 39 37 33 37 32 34 31 31 38 22 7d 7d 2c 22 22 29 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 3bdcd82bcd300c857553e07ab2170409691104eeb7ff5f4c22e8ad5a1"},"",{"jsonp":"dZXMKUvfUCYijeVHXf+rSRhb00W5Pcq1o6mAu41xWBFfhtTvPUZBCcQp/QkYuCu57Ak=","req":"4ab4a8cc95bd18c10927607e6cb08feb","pxg":{"tIds":["AW-test-tag-id"],"m":"846973724118"}},"");0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  9192.168.2.164972734.251.101.1624436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:22 UTC673OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 2836
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: http://ww12.shanga.co
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: http://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:22 UTC2836OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 61 63 33 33 32 65 63 34 65 38 61 39 64 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 36 38 61 36 66 32 36 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 31 61 38 37 64 36 38 61 30 32 32 62 36 64 31 32 61 66 37 66 37 66 30 64 64 32 36 65 38 39 36 30 63 31 30 64 33 37 30 36 32 33 63 31 30 34 35 34 35 63 36 37 35 36 35 38 39 33 65 64 33 64 31 64 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 62 32 35 66 34 35 34 37 31 61 64 30 66 32 65 36 34 31 30 64 32 35 61 66 65 35 61 65 63 64 32 39 34 38 61 37 66 65 30 37
                                                                                                                                                                                                                                                                                  Data Ascii: e=37dfbd8ee84e001269eac332ec4e8a9d9225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d59168a6f2617071a10acf9f29f671a87d68a022b6d12af7f7f0dd26e8960c10d370623c104545c67565893ed3d1d77be26bb25cb43e29b25f45471ad0f2e6410d25afe5aecd2948a7fe07
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:22 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: http://ww12.shanga.co
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:22 GMT
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  10192.168.2.164972854.75.69.1924436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:22 UTC6229OUTGET /ct?id=77721&url=http%3A%2F%2Fww12.shanga.co%2Fimage%2Fview%2F%3Fid%3D1375%26usid%3D26%26utid%3D9593987277&sf=0&tpi=&ch=landingpage&uvid=9639&tsf=0&tsfmi=&tsfu=&cb=1734476897214&hl=1&op=0&ag=300509663&rand=24071217012226820011759800911007928278052070152828529911871581601929897201880218862692&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=W1siZWYiLDY4NzZdLFsiYWJuY2giLDE1XSxbLTMzLCItIl0sWy0zNCwiLSJdLFstNDYsIjAiXSxbLTYzLCItIl0sWy03MCwiLSJdLFstMTIsIm51bGwiXSxbLTE5LCJbMCwwLDAsMCwwLDAsMSwyNCwyNCxcIi1cIiwxMjgwLDk4NCwxMjgwLDEwMjQsMTI4MCw5ODQsMTI4MCw5MDcsMCwwLDAsMCxcIi1cIixcIi1cIiwxMjgwLDkwNyxudWxsXSJdLFstMjUsIi0iXSxbLTM1LCJbMTczNDQ3Njg5Njk5Miw1XSJdLFsxMiwie1wiY3R4XCI6XCJ3ZWJnbFwiLFwidlwiOlwiZ29vZ2xlIGluYy4gKGdvb2dsZSlcIixcInJcIjpcImFuZ2xlIChnb29nbGUsIHZ1bGthbiAxLjMuMCAoc3dpZnRzaGFkZXIgZGV2aWNlIChzdWJ6ZXJvKSAoMHgwMDAwYzBkZSkpLCBzd2lmdHNoYWRlciBkcml2ZXIpXCIsXCJzbHZcIjpcIndlYmdsIGdsc2wgZXMgMS4wIChvcGVuZ2wgZXMgZ2xzbCBlcyAxLjAgY2hyb21pdW0pXCIsXCJndmVyXCI6XCJ3ZWJnbCAxLjAgKG9wZW5nbCBlcy [TRUNCATED]
                                                                                                                                                                                                                                                                                  Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:23 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:22 GMT
                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:23 UTC903INData Raw: 64 30 63 0d 0a 74 79 70 65 6f 66 20 5f 5f 63 74 63 67 5f 63 74 5f 37 37 37 32 31 5f 65 78 65 63 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 5f 5f 63 74 63 67 5f 63 74 5f 37 37 37 32 31 5f 65 78 65 63 28 7b 22 74 63 22 3a 22 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 61 63 33 33 32 65 63 34 65 38 61 39 66 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 35 30 65 66 38 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 36 38 61 36 66 32 36 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 31 61 38 37 64 36 38 61 30 32 32 62 36 64 31 32 61 66 37 66 37 66 30 64 64 32 36 65 38 39 36 30 63 31 30 64 33 37 30 36 32 33 63 31
                                                                                                                                                                                                                                                                                  Data Ascii: d0ctypeof __ctcg_ct_77721_exec === 'function' && __ctcg_ct_77721_exec({"tc":"37dfbd8ee84e001269eac332ec4e8a9f9225c24f567d43d6da1908be6245cad7bd70a976750ef80ed89373bfe70e9c20c1e53e8d59168a6f2617071a10acf9f29f671a87d68a022b6d12af7f7f0dd26e8960c10d370623c1
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:23 UTC2358INData Raw: 31 31 32 38 38 39 65 63 37 33 62 33 34 31 64 33 64 63 39 37 32 33 62 35 64 65 33 64 62 64 64 30 36 32 39 61 38 33 65 33 62 65 32 35 63 66 62 65 65 34 35 33 36 30 37 35 38 34 65 63 34 63 34 37 64 65 62 30 34 39 31 34 34 32 66 38 65 66 66 36 33 66 66 33 36 62 64 65 62 33 30 33 62 31 66 32 32 34 61 30 32 32 62 32 32 64 38 37 30 34 38 35 36 37 38 62 66 31 36 39 39 39 35 65 35 65 62 30 62 63 39 38 37 34 32 32 32 64 37 63 31 31 37 63 35 39 32 66 34 62 66 33 62 34 64 32 32 38 61 62 35 36 61 35 34 66 35 63 35 65 33 62 65 34 61 36 30 64 38 33 38 61 31 32 36 37 65 33 62 65 64 66 62 61 64 31 37 30 64 30 62 39 61 31 61 35 64 32 65 61 61 35 65 33 34 61 35 31 33 64 66 63 34 34 38 32 62 32 35 65 36 38 38 62 34 61 36 32 30 35 38 33 30 34 32 66 32 61 36 39 66 32 37 64 61
                                                                                                                                                                                                                                                                                  Data Ascii: 112889ec73b341d3dc9723b5de3dbdd0629a83e3be25cfbee453607584ec4c47deb0491442f8eff63ff36bdeb303b1f224a022b22d870485678bf169995e5eb0bc9874222d7c117c592f4bf3b4d228ab56a54f5c5e3be4a60d838a1267e3bedfbad170d0b9a1a5d2eaa5e34a513dfc4482b25e688b4a620583042f2a69f27da
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:23 UTC91INData Raw: 38 34 38 63 33 36 39 62 39 63 63 31 36 38 34 64 63 62 22 2c 22 70 78 67 22 3a 7b 22 74 49 64 73 22 3a 5b 22 41 57 2d 74 65 73 74 2d 74 61 67 2d 69 64 22 5d 2c 22 6d 22 3a 22 65 37 31 32 32 38 38 30 38 35 37 34 38 30 33 35 37 34 22 7d 7d 2c 22 22 29 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 848c369b9cc1684dcb","pxg":{"tIds":["AW-test-tag-id"],"m":"e71228808574803574"}},"");0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  11192.168.2.164972934.251.101.1624436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:23 UTC2246OUTGET /tracker/tc_imp.gif?e=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 [TRUNCATED]
                                                                                                                                                                                                                                                                                  Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: http://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:23 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:23 GMT
                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:23 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  12192.168.2.164973054.75.69.1924436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:24 UTC401OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:25 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:24 GMT
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  13192.168.2.164973134.251.101.1624436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:25 UTC673OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 1642
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: http://ww12.shanga.co
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: http://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:25 UTC1642OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 61 63 33 33 32 65 63 34 65 38 61 39 64 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 36 38 61 36 66 32 36 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 31 61 38 37 64 36 38 61 30 32 32 62 36 64 31 32 61 66 37 66 37 66 30 64 64 32 36 65 38 39 36 30 63 31 30 64 33 37 30 36 32 33 63 31 30 34 35 34 35 63 36 37 35 36 35 38 39 33 65 64 33 64 31 64 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 62 32 35 66 34 35 34 37 31 61 64 30 66 32 65 36 34 31 30 64 32 35 61 66 65 35 61 65 63 64 32 39 34 38 61 37 66 65 30 37
                                                                                                                                                                                                                                                                                  Data Ascii: e=37dfbd8ee84e001269eac332ec4e8a9d9225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d59168a6f2617071a10acf9f29f671a87d68a022b6d12af7f7f0dd26e8960c10d370623c104545c67565893ed3d1d77be26bb25cb43e29b25f45471ad0f2e6410d25afe5aecd2948a7fe07
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:25 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: http://ww12.shanga.co
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:25 GMT
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  14192.168.2.164973254.75.69.1924436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:25 UTC2013OUTGET /tracker/tc_imp.gif?e=37dfbd8ee84e001269eac332ec4e8a9d9225c24f567d43d6da1908be6245cad7bd70a976750ef80ed89373bfe70e9c20c1e53e8d59168a6f2617071a10acf9f29f671a87d68a022b6d12af7f7f0dd26e8960c10d370623c104545c67565893ed3d1d77be26bb25cb43e29b25f45471ad0f2e6410d25afe5aecd2948a7fe07f52a13ad2a24710d14e681f2d1586d31c64e56ac8bf88b71208fe59f1d329e921c46bcf40e25c7ea8290ee95c400035db386ee683e99332bd06b442c316f0496f70bfc72f02431e24f97999c140ab51258fc6e279126332a5de6c7fd6d5431f2b436f0715a7902c701e56f2ab0b2093aef6298ee35d60013ee9f3e4869265ba8c8c5eba5ecf0b37679fbc9bbda53590d5e06c91330984ff9a7e181ea1343dba8c063abbcaf1778807fc4eae965d8013d9c56d9c7c71d69338c722d7d3eaedccb7b2477da731e5e4e5700c65eb867cd6ed17f45a495883505b86d7d48cd6ed8e36977a84daa29e73e8232063df2970cec1c11b7290a633ad06a7cb1ed837bf7a415a59c076e7428895fc31f886789f5cd0be9c95278e191c3eb31e03503e112889ec73b341d3dc9723b5de3dbdd0629a83e3be25cfbee453607584ec4c47deb0491442f8eff63ff36bdeb303b1f224a022b22d870485678bf169995e5eb0bc9874222d7c117c592f4bf3b4d228ab56a54f5c5e3be4 [TRUNCATED]
                                                                                                                                                                                                                                                                                  Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:26 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:26 GMT
                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:26 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  15192.168.2.164973334.251.101.1624436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:27 UTC673OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 1642
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: http://ww12.shanga.co
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: http://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:27 UTC1642OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 61 63 33 33 32 65 63 34 65 38 61 39 64 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 36 38 61 36 66 32 36 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 31 61 38 37 64 36 38 61 30 32 32 62 36 64 31 32 61 66 37 66 37 66 30 64 64 32 36 65 38 39 36 30 63 31 30 64 33 37 30 36 32 33 63 31 30 34 35 34 35 63 36 37 35 36 35 38 39 33 65 64 33 64 31 64 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 62 32 35 66 34 35 34 37 31 61 64 30 66 32 65 36 34 31 30 64 32 35 61 66 65 35 61 65 63 64 32 39 34 38 61 37 66 65 30 37
                                                                                                                                                                                                                                                                                  Data Ascii: e=37dfbd8ee84e001269eac332ec4e8a9d9225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d59168a6f2617071a10acf9f29f671a87d68a022b6d12af7f7f0dd26e8960c10d370623c104545c67565893ed3d1d77be26bb25cb43e29b25f45471ad0f2e6410d25afe5aecd2948a7fe07
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:28 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: http://ww12.shanga.co
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:27 GMT
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  16192.168.2.164973454.75.69.1924436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:27 UTC401OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:28 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:27 GMT
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  17192.168.2.164973554.75.69.1924436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:29 UTC401OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:30 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:30 GMT
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  18192.168.2.164973634.251.101.1624436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:32 UTC673OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 1793
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: http://ww12.shanga.co
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: http://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:32 UTC1793OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 61 63 33 33 32 65 63 34 65 38 61 39 64 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 36 38 61 36 66 32 36 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 31 61 38 37 64 36 38 61 30 32 32 62 36 64 31 32 61 66 37 66 37 66 30 64 64 32 36 65 38 39 36 30 63 31 30 64 33 37 30 36 32 33 63 31 30 34 35 34 35 63 36 37 35 36 35 38 39 33 65 64 33 64 31 64 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 62 32 35 66 34 35 34 37 31 61 64 30 66 32 65 36 34 31 30 64 32 35 61 66 65 35 61 65 63 64 32 39 34 38 61 37 66 65 30 37
                                                                                                                                                                                                                                                                                  Data Ascii: e=37dfbd8ee84e001269eac332ec4e8a9d9225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d59168a6f2617071a10acf9f29f671a87d68a022b6d12af7f7f0dd26e8960c10d370623c104545c67565893ed3d1d77be26bb25cb43e29b25f45471ad0f2e6410d25afe5aecd2948a7fe07
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:33 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: http://ww12.shanga.co
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:32 GMT
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  19192.168.2.164973754.75.69.1924436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:34 UTC401OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:35 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:35 GMT
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  20192.168.2.164973934.251.101.1624436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:37 UTC673OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 2405
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: http://ww12.shanga.co
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: http://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:37 UTC2405OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 61 63 33 33 32 65 63 34 65 38 61 39 64 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 36 38 61 36 66 32 36 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 31 61 38 37 64 36 38 61 30 32 32 62 36 64 31 32 61 66 37 66 37 66 30 64 64 32 36 65 38 39 36 30 63 31 30 64 33 37 30 36 32 33 63 31 30 34 35 34 35 63 36 37 35 36 35 38 39 33 65 64 33 64 31 64 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 62 32 35 66 34 35 34 37 31 61 64 30 66 32 65 36 34 31 30 64 32 35 61 66 65 35 61 65 63 64 32 39 34 38 61 37 66 65 30 37
                                                                                                                                                                                                                                                                                  Data Ascii: e=37dfbd8ee84e001269eac332ec4e8a9d9225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d59168a6f2617071a10acf9f29f671a87d68a022b6d12af7f7f0dd26e8960c10d370623c104545c67565893ed3d1d77be26bb25cb43e29b25f45471ad0f2e6410d25afe5aecd2948a7fe07
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:37 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: http://ww12.shanga.co
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:37 GMT
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  21192.168.2.164974054.75.69.1924436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:39 UTC401OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:40 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:39 GMT
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  22192.168.2.164974199.83.136.844436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:47 UTC812OUTGET /image/view/?id=1375&usid=26&utid=9593987277 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ww12.shanga.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:48 UTC876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":50952"; ma=2592000
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:48 GMT
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_SXJ2mg6/PhDD0Z+GNGLPGFclHSmH+uFqkU7SOu43IilfviskR33jGW7Bq6SzzlmrgoZI5ovWmJ5d4l+2CQm9dA==
                                                                                                                                                                                                                                                                                  X-Domain: shanga.co
                                                                                                                                                                                                                                                                                  X-Pcrew-Blocked-Reason:
                                                                                                                                                                                                                                                                                  X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                                                                                                                                  X-Subdomain: ww12
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:48 UTC2372INData Raw: 33 65 30 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4c 71 75 44 46 45 54 58 52 6e 30 48 72 30 35 66 55 50 37 45 4a 54 37 37 78 59 6e 50 6d 52 62 70 4d 79 34 76 6b 38 4b 59 69 48 6e 6b 4e 70 65 64 6e 6a 4f 41 4e 4a 63 61 58 44 58 63 4b 51 4a 4e 30 6e 58 4b 5a 4a 4c 37 54 63 69 4a 44 38 41 6f 48 58 4b 31 35 38 43 41 77 45 41 41 51 3d 3d 5f 53 58 4a 32 6d 67 36 2f 50 68 44 44 30 5a 2b 47 4e 47 4c 50 47 46 63 6c 48 53 6d 48 2b 75 46 71 6b 55 37 53 4f 75 34 33 49 69 6c 66 76 69 73 6b 52 33 33 6a 47 57 37 42 71 36 53 7a 7a 6c 6d 72 67 6f 5a 49 35 6f 76 57 6d 4a 35 64 34 6c 2b 32 43
                                                                                                                                                                                                                                                                                  Data Ascii: 3e0c<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_SXJ2mg6/PhDD0Z+GNGLPGFclHSmH+uFqkU7SOu43IilfviskR33jGW7Bq6SzzlmrgoZI5ovWmJ5d4l+2C
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:48 UTC1724INData Raw: 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 7d 0a 0a 2e 61 64 73 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 72 65 6d 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 36 32 36 35 37 34 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 32 72 65 6d 20 31 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 34 34 30 70 78 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 61 3a 6c 69 6e 6b 2c 0a 2e 66 6f 6f 74 65 72 20 61 3a 76 69 73 69 74 65 64 20 7b 0a
                                                                                                                                                                                                                                                                                  Data Ascii: padding-top: 2rem;}.adsHolder { margin: 1rem 0; padding-top: 2rem; overflow:hidden;}.footer { color:#626574; padding:2rem 1rem; font-size:.8rem; margin:0 auto; max-width:440px;}.footer a:link,.footer a:visited {
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:48 UTC4744INData Raw: 64 6d 63 69 49 47 68 6c 61 57 64 6f 64 44 30 69 4d 6a 51 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 79 4e 43 41 79 4e 43 49 67 64 32 6c 6b 64 47 67 39 49 6a 49 30 49 6a 34 38 63 47 46 30 61 43 42 6b 50 53 4a 4e 4d 43 41 77 61 44 49 30 64 6a 49 30 53 44 42 36 49 69 42 6d 61 57 78 73 50 53 4a 75 62 32 35 6c 49 69 38 2b 50 48 42 68 64 47 67 67 5a 44 30 69 54 54 55 75 4f 44 67 67 4e 43 34 78 4d 6b 77 78 4d 79 34 33 4e 69 41 78 4d 6d 77 74 4e 79 34 34 4f 43 41 33 4c 6a 67 34 54 44 67 67 4d 6a 4a 73 4d 54 41 74 4d 54 42 4d 4f 43 41 79 65 69 49 76 50 6a 77 76 63 33 5a 6e 50 67 3d 3d 27 29 3b 0a 7d 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22
                                                                                                                                                                                                                                                                                  Data Ascii: dmciIGhlaWdodD0iMjQiIHZpZXdCb3g9IjAgMCAyNCAyNCIgd2lkdGg9IjI0Ij48cGF0aCBkPSJNMCAwaDI0djI0SDB6IiBmaWxsPSJub25lIi8+PHBhdGggZD0iTTUuODggNC4xMkwxMy43NiAxMmwtNy44OCA3Ljg4TDggMjJsMTAtMTBMOCAyeiIvPjwvc3ZnPg==');}</style> <meta name="og:description" content="
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:48 UTC5930INData Raw: 3d 20 22 74 72 75 65 22 20 29 20 26 26 20 73 74 61 74 75 73 2e 65 72 72 6f 72 5f 63 6f 64 65 20 21 3d 20 32 35 29 20 7b 61 6a 61 78 51 75 65 72 79 28 73 63 72 69 70 74 50 61 74 68 20 2b 20 22 2f 74 72 61 63 6b 2e 70 68 70 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29 20 2b 20 22 26 63 61 66 3d 31 26 74 6f 67 67 6c 65 3d 62 6c 6f 63 6b 26 72 65 61 73 6f 6e 3d 6f 74 68 65 72 26 75 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 71 75 65 54 72 61 63 6b 69 6e 67 49 44 29 29 3b 7d 69 66 20 28 73 74 61 74 75 73 2e 65 72 72 6f 72 63 6f 64 65 20 26 26 20 21 73 74 61 74 75 73 2e 65 72 72 6f 72 5f 63 6f 64 65 29 20 7b 73 74 61 74 75 73 2e 65 72 72 6f 72 5f 63
                                                                                                                                                                                                                                                                                  Data Ascii: = "true" ) && status.error_code != 25) {ajaxQuery(scriptPath + "/track.php?domain=" + encodeURIComponent(domain) + "&caf=1&toggle=block&reason=other&uid=" + encodeURIComponent(uniqueTrackingID));}if (status.errorcode && !status.error_code) {status.error_c
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:48 UTC1120INData Raw: 74 72 69 6d 28 29 20 3d 3d 3d 20 27 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 4a 53 4f 4e 2e 70 61 72 73 65 28 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 54 68 65 72 65 20 77 61 73 20 61 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 74 68 65 20 72 65 71 75 65 73 74 2e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 20 20 0a 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: trim() === '') { return; } console.log(JSON.parse(xhr.responseText)) } else { console.log('There was a problem with the request.'); } } }
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:48 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  23192.168.2.1649745170.187.143.934436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:49 UTC560OUTGET /page/enhance.js?pcId=12&domain=shanga.co HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: parking3.parklogic.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:50 UTC180INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:49 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:50 UTC1564INData Raw: 36 31 30 0d 0a 2f 2f 20 53 63 72 69 62 65 2e 6a 73 20 2d 20 70 61 72 6b 69 6e 67 33 2e 70 61 72 6b 6c 6f 67 69 63 2e 63 6f 6d 0a 0a 63 6f 6e 73 74 20 71 75 65 72 79 53 74 72 69 6e 67 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 0a 63 6f 6e 73 74 20 75 72 6c 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 71 75 65 72 79 53 74 72 69 6e 67 29 3b 0a 76 61 72 20 75 73 69 64 20 3d 20 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 27 75 73 69 64 27 29 3b 0a 76 61 72 20 75 74 69 64 20 3d 20 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 27 75 74 69 64 27 29 3b 0a 63 6f 6e 73 74 20 71 75 65 72 79 20 3d 20 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 27 71 75 65 72 79 27 29 3b 0a 63 6f 6e 73 74 20 64 6f 6d
                                                                                                                                                                                                                                                                                  Data Ascii: 610// Scribe.js - parking3.parklogic.comconst queryString = window.location.search;const urlParams = new URLSearchParams(queryString);var usid = urlParams.get('usid');var utid = urlParams.get('utid');const query = urlParams.get('query');const dom


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  24192.168.2.164974334.251.101.1624436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:50 UTC676OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 2465
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: http://ww12.shanga.co
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: http://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: cg_uuid=c5e357b9a789eef269730bfd3bb7ecfb
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:50 UTC2465OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 61 63 33 33 32 65 63 34 65 38 61 39 64 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 36 38 61 36 66 32 36 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 31 61 38 37 64 36 38 61 30 32 32 62 36 64 31 32 61 66 37 66 37 66 30 64 64 32 36 65 38 39 36 30 63 31 30 64 33 37 30 36 32 33 63 31 30 34 35 34 35 63 36 37 35 36 35 38 39 33 65 64 33 64 31 64 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 62 32 35 66 34 35 34 37 31 61 64 30 66 32 65 36 34 31 30 64 32 35 61 66 65 35 61 65 63 64 32 39 34 38 61 37 66 65 30 37
                                                                                                                                                                                                                                                                                  Data Ascii: e=37dfbd8ee84e001269eac332ec4e8a9d9225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d59168a6f2617071a10acf9f29f671a87d68a022b6d12af7f7f0dd26e8960c10d370623c104545c67565893ed3d1d77be26bb25cb43e29b25f45471ad0f2e6410d25afe5aecd2948a7fe07
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:50 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: http://ww12.shanga.co
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:50 GMT
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  25192.168.2.164974299.83.136.844436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:50 UTC927OUTGET /track.php?domain=shanga.co&toggle=browserjs&uid=MTczNDQ3NjkyOC4wNzE5OjhiODg1ZGRiOWEzNmQ5YzEzNDZjZDFkZjViM2RlYjMxMjcwNmQxMjFiNjgzNmJmMmQ1Mjg0NWNhMmVhOTAzMTk6Njc2MjA0ODAxMThjOA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ww12.shanga.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                                                                  rtt: 500
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                                                                  downlink: 1.35
                                                                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:50 UTC597INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":50952"; ma=2592000
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:50 GMT
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Custom-Track: browserjs
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  26192.168.2.164974418.66.161.1194436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:50 UTC562OUTGET /sxp/i/c4601e5f6cdd73216cafdd5af209201c.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: euob.netgreencolumn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:50 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Content-Length: 106505
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 22:57:40 GMT
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                  Expires: Wed, 18 Dec 2024 01:28:57 GMT
                                                                                                                                                                                                                                                                                  ETag: "1a009-04LVusBw9uTwSfEer++tB+MC/gU"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 1784c92dc22c3f140041e48df87c1674.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: d6wSRViNscoI7Izv-zZa8EEkvzrJCNQceXHLR47Fs5MW2V4XSoSSgg==
                                                                                                                                                                                                                                                                                  Age: 34793
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:50 UTC15880INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 6e 5b 65 5d 29 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 65 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 72 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 2c 72 2e 63 3d 6e 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 72 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 65 7d 29 7d 2c 72 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                  Data Ascii: !function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=fun
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:51 UTC16384INData Raw: 22 2e 22 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 3d 33 29 72 65 74 75 72 6e 20 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 33 5d 2b 22 2e 22 2b 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 32 5d 2b 22 2e 22 2b 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 7d 72 65 74 75 72 6e 22 2d 22 7d 2c 48 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 41 2e 51 74 28 22 5f 66 62 63 22 29 3b 69 66 28 74 29 7b 76 61 72 20 6e 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 3d 33 29 72 65 74 75 72 6e 20 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 33 5d 2b 22 2e 22 2b 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 32 5d 2b 22 2e 22 2b 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 7d 72 65 74 75 72 6e 22 2d 22 7d 2c 51 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 2e 67 61 26 26 79 2e 55
                                                                                                                                                                                                                                                                                  Data Ascii: ".");if(n.length>=3)return n[n.length-3]+"."+n[n.length-2]+"."+n[n.length-1]}return"-"},Hn:function(){var t=A.Qt("_fbc");if(t){var n=t.split(".");if(n.length>=3)return n[n.length-3]+"."+n[n.length-2]+"."+n[n.length-1]}return"-"},Qn:function(){if(i.ga&&y.U
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:51 UTC16384INData Raw: 69 64 2c 4e 2c 6b 2e 47 72 29 2c 73 66 3a 2b 79 2e 62 72 28 29 2c 74 70 69 3a 4e 2e 74 70 69 2c 63 68 3a 4e 2e 63 68 2c 75 76 69 64 3a 4e 2e 75 76 69 64 2c 74 73 66 3a 65 2c 74 73 66 6d 69 3a 69 2c 74 73 66 75 3a 61 2c 63 62 3a 74 2c 68 6c 3a 79 2e 61 72 28 29 2c 6f 70 3a 2b 79 2e 69 72 28 29 2c 61 67 3a 70 2e 5a 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2c 72 61 6e 64 3a 6e 2c 66 73 3a 6c 2e 77 2b 22 78 22 2b 6c 2e 68 2c 66 73 74 3a 64 2e 77 2b 22 78 22 2b 64 2e 68 2c 6e 70 3a 79 2e 68 72 28 29 2c 6e 76 3a 79 2e 64 72 28 29 2c 72 65 66 3a 45 3e 31 3f 76 2e 67 65 74 52 65 66 65 72 65 72 28 29 3a 79 2e 67 72 28 29 2c 73 73 3a 68 2e 77 2b 22 78 22 2b 68 2e 68 2c 6e 63 3a 79 2e 62 72 28 29 2c 61 74 3a 4e 2e 61 64 54 65 73 74 2c 64 69 3a
                                                                                                                                                                                                                                                                                  Data Ascii: id,N,k.Gr),sf:+y.br(),tpi:N.tpi,ch:N.ch,uvid:N.uvid,tsf:e,tsfmi:i,tsfu:a,cb:t,hl:y.ar(),op:+y.ir(),ag:p.Z(navigator.userAgent),rand:n,fs:l.w+"x"+l.h,fst:d.w+"x"+d.h,np:y.hr(),nv:y.dr(),ref:E>1?v.getReferer():y.gr(),ss:h.w+"x"+h.h,nc:y.br(),at:N.adTest,di:
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:51 UTC16384INData Raw: 28 63 2e 46 74 28 65 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2d 31 21 3d 3d 74 7d 29 26 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 7c 7c 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 74 5b 30 5d 2c 72 3d 74 5b 30 5d 2c 65 3d 31 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3c 6e 26 26 28 6e 3d 74 5b 65 5d 29 2c 74 5b 65 5d 3e 72 26 26 28 72 3d 74 5b 65 5d 29 3b 72 65 74 75 72 6e 20 72 2d 6e 7d 28 65 29 3c 3d 36 29 72 65 74 75 72 6e 20 68 74 28 38 32 2c 74 5b 72 5d 29 2c 21 30 7d 7d 2c 6e 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 6f 2e 4d 72 28 29 7d 2c 72 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 75 5b 63 2e 58 28 22 4e 4e
                                                                                                                                                                                                                                                                                  Data Ascii: (c.Ft(e,function(t){return-1!==t})&&function(t){if(!t||0===t.length)return!1;for(var n=t[0],r=t[0],e=1;e<t.length;e++)t[e]<n&&(n=t[e]),t[e]>r&&(r=t[e]);return r-n}(e)<=6)return ht(82,t[r]),!0}},nr=function(){return!!o.Mr()},rr=function(){return!!u[c.X("NN
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:51 UTC16384INData Raw: 72 74 54 69 6d 65 29 5d 2c 72 3d 74 2e 74 61 72 67 65 74 26 26 61 2e 42 74 28 74 2e 74 61 72 67 65 74 29 3b 69 66 28 72 29 7b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 6e 2e 70 75 73 68 28 65 2e 74 61 67 4e 61 6d 65 29 2c 6e 2e 70 75 73 68 28 72 2e 78 29 2c 6e 2e 70 75 73 68 28 72 2e 79 29 2c 6e 2e 70 75 73 68 28 65 2e 69 64 29 2c 6e 2e 70 75 73 68 28 65 2e 63 6c 61 73 73 4e 61 6d 65 29 7d 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 2c 22 29 7d 72 65 74 75 72 6e 22 30 22 7d 7d 2c 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 75 2e 49 6e 74 6c 2e 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 28 29 2e 72 65 73 6f 6c 76 65 64 4f 70 74 69 6f 6e 73 28 29 3b 72 65 74 75 72 6e 5b 74 2e 74 69 6d 65 5a 6f 6e 65 2c 74 2e 6c 6f 63 61 6c 65 2c 74 2e 6e
                                                                                                                                                                                                                                                                                  Data Ascii: rtTime)],r=t.target&&a.Bt(t.target);if(r){var e=t.target;n.push(e.tagName),n.push(r.x),n.push(r.y),n.push(e.id),n.push(e.className)}return n.join(",")}return"0"}},te=function(){var t=u.Intl.DateTimeFormat().resolvedOptions();return[t.timeZone,t.locale,t.n
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:51 UTC16384INData Raw: 3a 69 3d 32 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 72 65 72 65 6e 64 65 72 22 3a 69 3d 33 7d 6d 2e 5a 65 2e 70 75 73 68 28 7b 73 3a 69 7d 29 7d 6f 2e 62 6e 28 76 2c 22 66 6f 63 75 73 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6f 2e 6d 6e 28 74 29 3b 67 28 72 29 2c 6d 2e 5a 65 2e 70 75 73 68 28 7b 73 3a 34 2c 74 3a 72 7d 29 7d 29 2c 6f 2e 62 6e 28 76 2c 22 62 6c 75 72 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6f 2e 6d 6e 28 74 29 3b 67 28 72 29 2c 6d 2e 5a 65 2e 70 75 73 68 28 7b 73 3a 35 2c 74 3a 72 7d 29 7d 29 2c 6f 2e 62 6e 28 73 2c 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 65 3d 6f 2e 6d 6e 28 74 29 3b 69 66 28 67 28 65 29 2c 6d 2e 5a 65 2e 70 75 73 68 28
                                                                                                                                                                                                                                                                                  Data Ascii: :i=2;break;case"prerender":i=3}m.Ze.push({s:i})}o.bn(v,"focus",function(n){var r=o.mn(t);g(r),m.Ze.push({s:4,t:r})}),o.bn(v,"blur",function(n){var r=o.mn(t);g(r),m.Ze.push({s:5,t:r})}),o.bn(s,"visibilitychange",function(r){var e=o.mn(t);if(g(e),m.Ze.push(


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  27192.168.2.1649746170.187.143.934436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:51 UTC386OUTGET /page/enhance.js?pcId=12&domain=shanga.co HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: parking3.parklogic.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:51 UTC180INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:51 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:51 UTC1564INData Raw: 36 31 30 0d 0a 2f 2f 20 53 63 72 69 62 65 2e 6a 73 20 2d 20 70 61 72 6b 69 6e 67 33 2e 70 61 72 6b 6c 6f 67 69 63 2e 63 6f 6d 0a 0a 63 6f 6e 73 74 20 71 75 65 72 79 53 74 72 69 6e 67 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 0a 63 6f 6e 73 74 20 75 72 6c 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 71 75 65 72 79 53 74 72 69 6e 67 29 3b 0a 76 61 72 20 75 73 69 64 20 3d 20 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 27 75 73 69 64 27 29 3b 0a 76 61 72 20 75 74 69 64 20 3d 20 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 27 75 74 69 64 27 29 3b 0a 63 6f 6e 73 74 20 71 75 65 72 79 20 3d 20 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 27 71 75 65 72 79 27 29 3b 0a 63 6f 6e 73 74 20 64 6f 6d
                                                                                                                                                                                                                                                                                  Data Ascii: 610// Scribe.js - parking3.parklogic.comconst queryString = window.location.search;const urlParams = new URLSearchParams(queryString);var usid = urlParams.get('usid');var utid = urlParams.get('utid');const query = urlParams.get('query');const dom


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  28192.168.2.164974899.83.136.844436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:51 UTC811OUTGET /ls.php?t=67620480&token=8475e81878466d57dfbd1d4583f09af6210ecfa2 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ww12.shanga.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                                                                  rtt: 500
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                                                                  downlink: 1.35
                                                                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:52 UTC882INHTTP/1.1 201 Created
                                                                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":50952"; ma=2592000
                                                                                                                                                                                                                                                                                  Charset: utf-8
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:52 GMT
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_qbPdoFcKo5nyEcSmanprUCc8HdoXX5sfHJ0GcNx3ghozd6VQyhFBkiUydqBq4xfpP+mgMBh6evMkW4uHST+Ggg==
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:52 UTC22INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 10{"success":true}
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  29192.168.2.1649747170.187.143.934436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:51 UTC725OUTGET /page/scribe.php?pcId=12&domain=shanga.co&pId=130&usid=26&utid=9593987277&query=null&domainJs=ww12.shanga.co&path=/image/view/&ss=true&lp=1&tzB=America/New_York&wd=false&gpu=null HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: parking3.parklogic.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: https://ww12.shanga.co
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:52 UTC175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:52 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  30192.168.2.164975075.2.73.1974436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:51 UTC630OUTGET /track.php?domain=shanga.co&toggle=browserjs&uid=MTczNDQ3NjkyOC4wNzE5OjhiODg1ZGRiOWEzNmQ5YzEzNDZjZDFkZjViM2RlYjMxMjcwNmQxMjFiNjgzNmJmMmQ1Mjg0NWNhMmVhOTAzMTk6Njc2MjA0ODAxMThjOA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ww12.shanga.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:52 UTC597INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":50952"; ma=2592000
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:52 GMT
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Custom-Track: browserjs
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  31192.168.2.164974918.161.66.1244436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:52 UTC638OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: d38psrni17bvxu.cloudfront.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:53 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                  Content-Length: 11375
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 20:35:39 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "65fc1e7b-2c6f"
                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 80c8781a9f32fddb0d2b18fc51705b54.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: DXB52-P1
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: 0WVaYAt0cAqAiyXOGcCCfD2FJV_GAt-2ftDZW4LNRR5OIHulT5J9gQ==
                                                                                                                                                                                                                                                                                  Age: 9193
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:53 UTC11375INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff ff ff 63 64 74 49 4b 5e 49 4b 5d 49 4b 5c 30 33 49 48 4b 5f 61 63 73 63 65 75 62 64 74 63 65 74 15 19 30 3d 40 53 48 4b 5d 49 4c 5d 48 4b 5c 4d 50 62 4e 51 62 4f 52 63 12 17 2e 14 19 30 22 26 3b 28 2c 40 2b 2f 42 30 34 49 2e 32 46 2f 33 47 2d 31 44 30 34 48 2e 32 45 30 34 47 31 35 48 32 36 49 35 39 4c 38 3c 50 36 3a 4d 39 3d 51 37 3b 4e 3a 3e 52 3a 3e 51 3b 3f 52 3c 40 53 49 4c 5c 62 65 75 61 64 74 62 65 74 63 66 74 62 65 73 13 18 2d 15 1a 30 1b 20 35 1c 21 36 1d 22 37 1e 23 38 1d 22 36 1f 24 39 20 25 3a 21 26 3b
                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8"6$9 %:!&;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  32192.168.2.1649751170.187.143.934436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:53 UTC523OUTGET /page/scribe.php?pcId=12&domain=shanga.co&pId=130&usid=26&utid=9593987277&query=null&domainJs=ww12.shanga.co&path=/image/view/&ss=true&lp=1&tzB=America/New_York&wd=false&gpu=null HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: parking3.parklogic.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:53 UTC175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:53 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  33192.168.2.1649752172.217.19.2284436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:54 UTC646OUTGET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:54 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                                                  Content-Length: 146827
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:54 GMT
                                                                                                                                                                                                                                                                                  Expires: Tue, 17 Dec 2024 23:08:54 GMT
                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                  ETag: "16343253696086568656"
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:54 UTC672INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31 34 33 31 2c 31 37 33 30
                                                                                                                                                                                                                                                                                  Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301431,1730
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:54 UTC1390INData Raw: 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30 2c 22 61 66 73 5f
                                                                                                                                                                                                                                                                                  Data Ascii: 1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:54 UTC1390INData Raw: 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61
                                                                                                                                                                                                                                                                                  Data Ascii: ;var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Arra
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:54 UTC1390INData Raw: 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                  Data Ascii: rable or ArrayLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}funct
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:54 UTC1390INData Raw: 2e 47 64 28 68 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28 74 68 69 73 2e 41
                                                                                                                                                                                                                                                                                  Data Ascii: .Gd(h)}};b.prototype.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if(this.A
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:55 UTC1390INData Raw: 6d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b 29 3a 74 68 69 73 2e
                                                                                                                                                                                                                                                                                  Data Ascii: m));return n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k):this.
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:55 UTC1390INData Raw: 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b
                                                                                                                                                                                                                                                                                  Data Ascii: ue:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:55 UTC1390INData Raw: 6e 63 74 69 6f 6e 20 65 28 67 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c
                                                                                                                                                                                                                                                                                  Data Ascii: nction e(g){this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:55 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28
                                                                                                                                                                                                                                                                                  Data Ascii: function(g){return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof String&&(
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:55 UTC1390INData Raw: 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b
                                                                                                                                                                                                                                                                                  Data Ascii: type.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  34192.168.2.164975318.161.66.1174436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:55 UTC404OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: d38psrni17bvxu.cloudfront.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:55 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                  Content-Length: 11375
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 20:35:39 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "65fc1e7b-2c6f"
                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 e3d50a46ff0e5585ef6f7330d85f0ca0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: DXB52-P1
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: FYsv9qORTAgY_RfOV3LnqWtKU3RJu-Jfd9f5q-hJqMwsQk8w_US6vw==
                                                                                                                                                                                                                                                                                  Age: 9196
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:55 UTC11375INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff ff ff 63 64 74 49 4b 5e 49 4b 5d 49 4b 5c 30 33 49 48 4b 5f 61 63 73 63 65 75 62 64 74 63 65 74 15 19 30 3d 40 53 48 4b 5d 49 4c 5d 48 4b 5c 4d 50 62 4e 51 62 4f 52 63 12 17 2e 14 19 30 22 26 3b 28 2c 40 2b 2f 42 30 34 49 2e 32 46 2f 33 47 2d 31 44 30 34 48 2e 32 45 30 34 47 31 35 48 32 36 49 35 39 4c 38 3c 50 36 3a 4d 39 3d 51 37 3b 4e 3a 3e 52 3a 3e 51 3b 3f 52 3c 40 53 49 4c 5c 62 65 75 61 64 74 62 65 74 63 66 74 62 65 73 13 18 2d 15 1a 30 1b 20 35 1c 21 36 1d 22 37 1e 23 38 1d 22 36 1f 24 39 20 25 3a 21 26 3b
                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8"6$9 %:!&;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  35192.168.2.1649755142.250.181.1324436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:57 UTC472OUTGET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                                                  Content-Length: 146818
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:58 GMT
                                                                                                                                                                                                                                                                                  Expires: Tue, 17 Dec 2024 23:08:58 GMT
                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                  ETag: "14945032603554686107"
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC672INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31 34 33 37 2c 31 37 33 30
                                                                                                                                                                                                                                                                                  Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,1730
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC1390INData Raw: 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 5f 61
                                                                                                                                                                                                                                                                                  Data Ascii: sdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_a
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC1390INData Raw: 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34
                                                                                                                                                                                                                                                                                  Data Ascii: scomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC1390INData Raw: 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b
                                                                                                                                                                                                                                                                                  Data Ascii: ArrayLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function ra(){
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC1390INData Raw: 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28 74 68 69 73 2e 41 21 3d 30 29 74 68 72 6f 77
                                                                                                                                                                                                                                                                                  Data Ascii: b.prototype.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if(this.A!=0)throw
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC1390INData Raw: 6e 20 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b 29 3a 74 68 69 73 2e 75 61 2e 70 75 73 68 28 6b
                                                                                                                                                                                                                                                                                  Data Ascii: n n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k):this.ua.push(k
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32 7c 7c 6d 2e 67
                                                                                                                                                                                                                                                                                  Data Ascii: unction f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2||m.g
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC1390INData Raw: 67 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 75
                                                                                                                                                                                                                                                                                  Data Ascii: g){this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),k=new a(u
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC1390INData Raw: 67 29 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61
                                                                                                                                                                                                                                                                                  Data Ascii: g){return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof String&&(a+="");va
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC1390INData Raw: 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64
                                                                                                                                                                                                                                                                                  Data Ascii: ",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  36192.168.2.1649756172.217.19.1744436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:57 UTC1941OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2C000003%2C001240%2Cbucket070%2Cbucket077&client=dp-teaminternet12_3ph&r=m&hl=en&rpbu=https%3A%2F%2Fww12.shanga.co%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzAsYnVja2V0MDc3fHx8fHx8Njc2MjA0ODAxMTg1ZHx8fDE3MzQ0NzY5MjguMDk1OHw4NDdlZDU0NDJhNjI0ZGZhZmVkNTJmZjgxMTZiYzU1MjEyY2UzODQ2fHx8fHwxfHwwfDB8fHx8MXx8fHx8MHwwfHx8fHx8fHxaSEF0ZEdWaGJXbHVkR1Z5Ym1WME1USmZNM0JvfGFkNzNhOTY3YjRhMzk4ZThlMTdmNDg3ZDg0NGFhN2U1OWEzMTQxZmV8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXw4NDc1ZTgxODc4NDY2ZDU3ZGZiZDFkNDU4M2YwOWFmNjIxMGVjZmEyfDB8ZHAtdGVhbWludGVybmV0MTJfM3BofDB8MHx8fHw%253D&terms=Add%20My%20Business%20to%20Google%2CPackage%20Delivery%20Tracking%20Software%2CWhats%20Good%20for%20Migraines&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2910317687964208&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301431%2C17301433%2C17301436%2C17301519%2C17301266%2C72717107&format=r3%7Cs&nocache=2241734476934766&num=0&output=afd_ads&domain_name=ww12.shanga.co&v=3&bsl=8&pac= [TRUNCATED]
                                                                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                  Referer: https://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                  Content-Disposition: inline
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:08:57 GMT
                                                                                                                                                                                                                                                                                  Expires: Tue, 17 Dec 2024 23:08:57 GMT
                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-2IXg2d3BfVExov8l_vG52Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC583INData Raw: 33 62 38 33 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                                                                                                                                  Data Ascii: 3b83<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                                                                  Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                                                                                                                                  Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                                                                                                                                  Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC1390INData Raw: 65 72 2d 72 61 64 69 75 73 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 31 70 78 3b 7d 2e 73 69 31 32 38 7b 68 65 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 64 69 76 3e 64 69 76 2e 73 69 31 32 38 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 2e 73 69 31 33 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 30 31 63 33 36 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e
                                                                                                                                                                                                                                                                                  Data Ascii: er-radius:15px;height:30px;width:1px;}.si128{height:1px;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}div>div.si128:last-child{display:none;}.si133{background-color:#101c36;border-radius:2px;font-size:12px;lin
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC1390INData Raw: 77 72 61 70 3b 22 20 64 61 74 61 2d 61 64 2d 63 6f 6e 74 61 69 6e 65 72 3d 22 31 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 72 73 73 41 74 74 72 43 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 5f 20 73 69 31 33 33 20 73 70 61 6e 22 3e 52 65 6c 61 74 65 64 20 73 65 61 72 63 68 65 73 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 65 31 22 20 63 6c 61 73 73 3d 22 69
                                                                                                                                                                                                                                                                                  Data Ascii: wrap;" data-ad-container="1"><div class="i_ div rssAttrContainer" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><span class="p_ si133 span">Related searches</span></div><div id="e1" class="i
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC1390INData Raw: 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 36 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b
                                                                                                                                                                                                                                                                                  Data Ascii: -webkit-box-align:center; -webkit-align-items:center; align-items:center;"><div class="i_ div si69" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;-ms-flex-pack:center; -webkit-box-pack:center;
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC1390INData Raw: 3d 22 65 32 22 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 63 6c 69 63 6b 74 72 61 63 6b 65 64 41 64 5f 6a 73 20 73 69 31 30 31 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 31 32 2e 73 68 61 6e 67 61 2e 63 6f 2f 3f 74 73 3d 66 45 4e 73 5a 57 46 75 55 47 56 77 63 47 56 79 62 57 6c 75 64 45 4a 73 59 57 4e 72 66 48 77 31 59 32 55 34 4e 48 78 69 64 57 4e 72 5a 58 51 77 4e 7a 41 73 59 6e 56 6a 61 32 56 30 4d 44 63
                                                                                                                                                                                                                                                                                  Data Ascii: ="e2" class="i_ div clicktrackedAd_js si101" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><a href="https://ww12.shanga.co/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzAsYnVja2V0MDc
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC1390INData Raw: 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74
                                                                                                                                                                                                                                                                                  Data Ascii: webkit-box-pack:center; -webkit-justify-content:center; justify-content:center;-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center;"><div class="i_ div" style="-ms-flex-direction:row; -webkit-box-orient:horizont
                                                                                                                                                                                                                                                                                  2024-12-17 23:08:58 UTC1390INData Raw: 31 59 32 55 34 4e 48 78 69 64 57 4e 72 5a 58 51 77 4e 7a 41 73 59 6e 56 6a 61 32 56 30 4d 44 63 33 66 48 78 38 66 48 78 38 4e 6a 63 32 4d 6a 41 30 4f 44 41 78 4d 54 67 31 5a 48 78 38 66 44 45 33 4d 7a 51 30 4e 7a 59 35 4d 6a 67 75 4d 44 6b 31 4f 48 77 34 4e 44 64 6c 5a 44 55 30 4e 44 4a 68 4e 6a 49 30 5a 47 5a 68 5a 6d 56 6b 4e 54 4a 6d 5a 6a 67 78 4d 54 5a 69 59 7a 55 31 4d 6a 45 79 59 32 55 7a 4f 44 51 32 66 48 78 38 66 48 77 78 66 48 77 77 66 44 42 38 66 48 78 38 4d 58 78 38 66 48 78 38 4d 48 77 77 66 48 78 38 66 48 78 38 66 48 78 61 53 45 46 30 5a 45 64 57 61 47 4a 58 62 48 56 6b 52 31 5a 35 59 6d 31 57 4d 45 31 55 53 6d 5a 4e 4d 30 4a 76 66 47 46 6b 4e 7a 4e 68 4f 54 59 33 59 6a 52 68 4d 7a 6b 34 5a 54 68 6c 4d 54 64 6d 4e 44 67 33 5a 44 67 30 4e 47
                                                                                                                                                                                                                                                                                  Data Ascii: 1Y2U4NHxidWNrZXQwNzAsYnVja2V0MDc3fHx8fHx8Njc2MjA0ODAxMTg1ZHx8fDE3MzQ0NzY5MjguMDk1OHw4NDdlZDU0NDJhNjI0ZGZhZmVkNTJmZjgxMTZiYzU1MjEyY2UzODQ2fHx8fHwxfHwwfDB8fHx8MXx8fHx8MHwwfHx8fHx8fHxaSEF0ZEdWaGJXbHVkR1Z5Ym1WME1USmZNM0JvfGFkNzNhOTY3YjRhMzk4ZThlMTdmNDg3ZDg0NG


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  37192.168.2.1649762172.217.19.1744436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:00 UTC555OUTGET /adsense/domains/caf.js?pac=2 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:00 UTC716INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                                                  Content-Length: 146816
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:09:00 GMT
                                                                                                                                                                                                                                                                                  Expires: Tue, 17 Dec 2024 23:09:00 GMT
                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                  ETag: "535943230644848762"
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:00 UTC674INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 31 2c 31 37 33 30 31 34
                                                                                                                                                                                                                                                                                  Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,173014
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:00 UTC1390INData Raw: 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 5f 61 61 22 3a 35
                                                                                                                                                                                                                                                                                  Data Ascii: "YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":5
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:00 UTC1390INData Raw: 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61
                                                                                                                                                                                                                                                                                  Data Ascii: p_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Arra
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:00 UTC1390INData Raw: 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b 66 6f 72 28
                                                                                                                                                                                                                                                                                  Data Ascii: yLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function ra(){for(
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:01 UTC1390INData Raw: 6f 74 6f 74 79 70 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28 74 68 69 73 2e 41 21 3d 30 29 74 68 72 6f 77 20 45 72 72
                                                                                                                                                                                                                                                                                  Data Ascii: ototype.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if(this.A!=0)throw Err
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:01 UTC1390INData Raw: 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b 29 3a 74 68 69 73 2e 75 61 2e 70 75 73 68 28 6b 29 3b 74 68
                                                                                                                                                                                                                                                                                  Data Ascii: ;b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k):this.ua.push(k);th
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:01 UTC1390INData Raw: 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32 7c 7c 6d 2e 67 65 74 28 6c
                                                                                                                                                                                                                                                                                  Data Ascii: ion f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2||m.get(l
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:01 UTC1390INData Raw: 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 75 28 5b 5b 67
                                                                                                                                                                                                                                                                                  Data Ascii: his[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),k=new a(u([[g
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:01 UTC1390INData Raw: 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d
                                                                                                                                                                                                                                                                                  Data Ascii: eturn g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof String&&(a+="");var c=
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:01 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20
                                                                                                                                                                                                                                                                                  Data Ascii: nction(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d in


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  38192.168.2.164977199.83.136.844436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:02 UTC1038OUTGET /track.php?domain=shanga.co&caf=1&toggle=answercheck&answer=yes&uid=MTczNDQ3NjkyOC4wNzE5OjhiODg1ZGRiOWEzNmQ5YzEzNDZjZDFkZjViM2RlYjMxMjcwNmQxMjFiNjgzNmJmMmQ1Mjg0NWNhMmVhOTAzMTk6Njc2MjA0ODAxMThjOA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ww12.shanga.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                                                                  rtt: 500
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                                                                  downlink: 1.35
                                                                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118; __gsas=ID=f31d1e3288404faf:T=1734476938:RT=1734476938:S=ALNI_MYZ-4FEGL2cTIPLtN0QfkTouGn3wA
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:03 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":50952"; ma=2592000
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:09:03 GMT
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Custom-Track: none
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  39192.168.2.1649772172.217.19.1744436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:03 UTC373OUTGET /adsense/domains/caf.js?pac=2 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:04 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                                                  Content-Length: 146825
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:09:04 GMT
                                                                                                                                                                                                                                                                                  Expires: Tue, 17 Dec 2024 23:09:04 GMT
                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                  ETag: "1370697830765293227"
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:04 UTC673INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31 34
                                                                                                                                                                                                                                                                                  Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,173014
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:04 UTC1390INData Raw: 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30 2c 22 61 66 73 5f 63 68 61
                                                                                                                                                                                                                                                                                  Data Ascii: 0000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_cha
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:04 UTC1390INData Raw: 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46
                                                                                                                                                                                                                                                                                  Data Ascii: r d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array F
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:04 UTC1390INData Raw: 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                  Data Ascii: le or ArrayLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:04 UTC1390INData Raw: 28 68 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28 74 68 69 73 2e 41 21 3d 30
                                                                                                                                                                                                                                                                                  Data Ascii: (h)}};b.prototype.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if(this.A!=0
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:04 UTC1390INData Raw: 3b 72 65 74 75 72 6e 20 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b 29 3a 74 68 69 73 2e 75 61 2e
                                                                                                                                                                                                                                                                                  Data Ascii: ;return n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k):this.ua.
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:04 UTC1390INData Raw: 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d
                                                                                                                                                                                                                                                                                  Data Ascii: l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:04 UTC1390INData Raw: 69 6f 6e 20 65 28 67 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e
                                                                                                                                                                                                                                                                                  Data Ascii: ion e(g){this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),k=n
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:04 UTC1390INData Raw: 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d
                                                                                                                                                                                                                                                                                  Data Ascii: ction(g){return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof String&&(a+=
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:04 UTC1390INData Raw: 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64
                                                                                                                                                                                                                                                                                  Data Ascii: e.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  40192.168.2.164977575.2.73.1974436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:04 UTC741OUTGET /track.php?domain=shanga.co&caf=1&toggle=answercheck&answer=yes&uid=MTczNDQ3NjkyOC4wNzE5OjhiODg1ZGRiOWEzNmQ5YzEzNDZjZDFkZjViM2RlYjMxMjcwNmQxMjFiNjgzNmJmMmQ1Mjg0NWNhMmVhOTAzMTk6Njc2MjA0ODAxMThjOA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ww12.shanga.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118; __gsas=ID=f31d1e3288404faf:T=1734476938:RT=1734476938:S=ALNI_MYZ-4FEGL2cTIPLtN0QfkTouGn3wA
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:05 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":50952"; ma=2592000
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:09:04 GMT
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Custom-Track: none
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  41192.168.2.164977699.83.136.844436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:04 UTC914OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ww12.shanga.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                                                                  rtt: 500
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                                                                  downlink: 1.35
                                                                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://ww12.shanga.co/image/view/?id=1375&usid=26&utid=9593987277
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118; __gsas=ID=f31d1e3288404faf:T=1734476938:RT=1734476938:S=ALNI_MYZ-4FEGL2cTIPLtN0QfkTouGn3wA
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:05 UTC274INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":50952"; ma=2592000
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:09:04 GMT
                                                                                                                                                                                                                                                                                  Etag: "66e18132-0"
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 11 Sep 2024 11:38:26 GMT
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  42192.168.2.1649754172.217.19.1744436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:04 UTC880OUTGET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=yz7ymp12hcee&aqid=iQRiZ6qPPLDkmLAP76aLkAo&psid=7840396037&pbt=bs&adbx=375&adby=129&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=704712957&csala=4%7C0%7C2836%7C3166%7C1706&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:05 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-FqTwznAr8a9Tusw1RZPKAg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                  Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:09:05 GMT
                                                                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  43192.168.2.1649778142.250.181.654436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:05 UTC744OUTGET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: afs.googleusercontent.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:06 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                                                                                                                                  Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                                                                                                                                  Content-Length: 391
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:09:05 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 18 Dec 2024 22:09:05 GMT
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=82800
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 20 Jul 2023 22:48:00 GMT
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:06 UTC391INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 30 22 20 68 65 69 67 68 74 3d 22 32 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 35 20 31 34 68 2d 2e 37 39 6c 2d 2e 32 38 2d 2e 32 37 43 31 35 2e 34 31 20 31 32 2e 35 39 20 31 36 20 31 31 2e 31 31 20 31 36 20 39 2e 35 20 31 36 20 35 2e 39 31 20 31 33 2e 30 39 20 33 20 39 2e 35 20 33 53 33 20 35 2e 39 31 20 33 20 39 2e 35 20 35 2e 39 31 20 31 36 20 39 2e 35 20 31 36 63 31 2e 36 31 20 30 20 33 2e 30 39 2d 2e 35 39 20 34 2e 32 33 2d 31 2e 35 37 6c 2e 32 37 2e 32 38 76 2e 37 39 6c 35 20 34 2e 39 39 4c
                                                                                                                                                                                                                                                                                  Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  44192.168.2.1649779142.250.181.654436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:05 UTC745OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: afs.googleusercontent.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:06 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                                                                                                                                  Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                                                                                                                                  Content-Length: 200
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 12:19:05 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 18 Dec 2024 11:19:05 GMT
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=82800
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Age: 39000
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:06 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  45192.168.2.164978275.2.73.1974436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:06 UTC553OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ww12.shanga.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: _cq_duid=1.1734476897.dWBk5463gJI4BVVC; _cq_suid=1.1734476897.XiTAVT6rJ1kiuMlM; _cq_pxg=3|846973724118; __gsas=ID=f31d1e3288404faf:T=1734476938:RT=1734476938:S=ALNI_MYZ-4FEGL2cTIPLtN0QfkTouGn3wA
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:06 UTC274INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":50952"; ma=2592000
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:09:06 GMT
                                                                                                                                                                                                                                                                                  Etag: "66e18132-0"
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 11 Sep 2024 11:38:26 GMT
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  46192.168.2.1649780172.217.19.1744436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:06 UTC879OUTGET /afs/gen_204?client=dp-teaminternet12_3ph&output=uds_ads_only&zx=oi4dptgllqg&aqid=iQRiZ6qPPLDkmLAP76aLkAo&psid=7840396037&pbt=bv&adbx=375&adby=129&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet12_3ph&errv=704712957&csala=4%7C0%7C2836%7C3166%7C1706&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://ww12.shanga.co/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:07 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-p2A01poOU--YabOcoXmnSA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                  Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:09:07 GMT
                                                                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  47192.168.2.1649784142.250.181.654436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:08 UTC503OUTGET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: afs.googleusercontent.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:08 UTC796INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                                                                                                                                  Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                                                                                                                                  Content-Length: 391
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 23:09:05 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 18 Dec 2024 22:09:05 GMT
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=82800
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 20 Jul 2023 22:48:00 GMT
                                                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Age: 3
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:08 UTC391INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 30 22 20 68 65 69 67 68 74 3d 22 32 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 35 20 31 34 68 2d 2e 37 39 6c 2d 2e 32 38 2d 2e 32 37 43 31 35 2e 34 31 20 31 32 2e 35 39 20 31 36 20 31 31 2e 31 31 20 31 36 20 39 2e 35 20 31 36 20 35 2e 39 31 20 31 33 2e 30 39 20 33 20 39 2e 35 20 33 53 33 20 35 2e 39 31 20 33 20 39 2e 35 20 35 2e 39 31 20 31 36 20 39 2e 35 20 31 36 63 31 2e 36 31 20 30 20 33 2e 30 39 2d 2e 35 39 20 34 2e 32 33 2d 31 2e 35 37 6c 2e 32 37 2e 32 38 76 2e 37 39 6c 35 20 34 2e 39 39 4c
                                                                                                                                                                                                                                                                                  Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  48192.168.2.1649783142.250.181.654436316C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:08 UTC504OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: afs.googleusercontent.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:08 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                                                                                                                                  Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                                                                                                                                  Content-Length: 200
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                  Date: Tue, 17 Dec 2024 12:19:05 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 18 Dec 2024 11:19:05 GMT
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=82800
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Age: 39003
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-12-17 23:09:08 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                                  Start time:18:08:05
                                                                                                                                                                                                                                                                                  Start date:17/12/2024
                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                                                                  Start time:18:08:06
                                                                                                                                                                                                                                                                                  Start date:17/12/2024
                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1868,i,14707004517941616967,16925726072399133964,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                                                  Start time:18:08:07
                                                                                                                                                                                                                                                                                  Start date:17/12/2024
                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://walli.shanga.co/image/view/?id=1375"
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                                                                                                                  Start time:18:09:05
                                                                                                                                                                                                                                                                                  Start date:17/12/2024
                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7916a0000
                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:15
                                                                                                                                                                                                                                                                                  Start time:18:09:05
                                                                                                                                                                                                                                                                                  Start date:17/12/2024
                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7916a0000
                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                                                                                  Start time:18:09:06
                                                                                                                                                                                                                                                                                  Start date:17/12/2024
                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2216 -prefsLen 25250 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3cb1723e-53d5-4ca8-bb97-c559ab13719a} 6804 "\\.\pipe\gecko-crash-server-pipe.6804" 1ee6716cb10 socket
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7916a0000
                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:17
                                                                                                                                                                                                                                                                                  Start time:18:09:07
                                                                                                                                                                                                                                                                                  Start date:17/12/2024
                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3880 -parentBuildID 20230927232528 -prefsHandle 4004 -prefMapHandle 4000 -prefsLen 25481 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2a0bf5e-ecf8-410e-a911-c9d7c639093a} 6804 "\\.\pipe\gecko-crash-server-pipe.6804" 1ee78fec810 rdd
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7916a0000
                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:18
                                                                                                                                                                                                                                                                                  Start time:18:09:15
                                                                                                                                                                                                                                                                                  Start date:17/12/2024
                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5148 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5140 -prefMapHandle 5104 -prefsLen 33076 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {47cdd2e5-8b27-4a30-b462-10b442c0bf4d} 6804 "\\.\pipe\gecko-crash-server-pipe.6804" 1ee863c1710 utility
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7916a0000
                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Reset < >
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000F.00000003.1965559294.000002AB9F148000.00000020.00000800.00020000.00000000.sdmp, Offset: 000002AB9F148000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_15_3_2ab9f148000_firefox.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 5524a47cb266268487d814a878a61ea8122bfb992696ad1d373822e5702fbf4b
                                                                                                                                                                                                                                                                                    • Instruction ID: 94be6869284cd0b926807426fa108a08acdee5916f734c56e04180b5981284ac
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5524a47cb266268487d814a878a61ea8122bfb992696ad1d373822e5702fbf4b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70411931A29B574FEB429B38845D7563BA1EB57324F65019EC504CB2D3CB298C45EB82
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000F.00000003.1965559294.000002AB9F148000.00000020.00000800.00020000.00000000.sdmp, Offset: 000002AB9F148000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_15_3_2ab9f148000_firefox.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 3f01505e50f278ba5a8dd1ab52aac90cd1659fb6b43c36d1ac43ef91fa99d18a
                                                                                                                                                                                                                                                                                    • Instruction ID: b148680e1878b51ae335bb00a6e9444e3b23daacda230f7dccada3f80c1048e5
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f01505e50f278ba5a8dd1ab52aac90cd1659fb6b43c36d1ac43ef91fa99d18a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73110471A29E6B4FE7124A38881D7563790DB82324F25018FC6088B2D3DF298C46FB83
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000000F.00000003.1965559294.000002AB9F148000.00000020.00000800.00020000.00000000.sdmp, Offset: 000002AB9F148000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_15_3_2ab9f148000_firefox.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: f47efd032c42841172f9571c41d78774dea9d597b7793399815fd332ab295ff3
                                                                                                                                                                                                                                                                                    • Instruction ID: 8175347b3a0da61f18c274b581b6c2781774a2f2bb2705922835d056d1356e3c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f47efd032c42841172f9571c41d78774dea9d597b7793399815fd332ab295ff3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A942643161490E9FDF88DB68C858B99BBF2FF5D321F29005AD409E3252DB71AC52CB91

                                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                                    Execution Coverage:0.3%
                                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                    Signature Coverage:100%
                                                                                                                                                                                                                                                                                    Total number of Nodes:6
                                                                                                                                                                                                                                                                                    Total number of Limit Nodes:0
                                                                                                                                                                                                                                                                                    execution_graph 5007 1538bc63eb2 5008 1538bc63f09 NtQuerySystemInformation 5007->5008 5009 1538bc62284 5007->5009 5008->5009 5004 1538b5e41b7 5005 1538b5e41c7 NtQuerySystemInformation 5004->5005 5006 1538b5e4164 5005->5006

                                                                                                                                                                                                                                                                                    Callgraph

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000011.00000002.2483455401.000001538BC61000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001538BC61000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_17_2_1538bc61000_firefox.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                                                    • String ID: #$#$#$4$>$>$>$A$z$z
                                                                                                                                                                                                                                                                                    • API String ID: 3562636166-3072146587
                                                                                                                                                                                                                                                                                    • Opcode ID: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                                                                                    • Instruction ID: 8b26c173620a8b19cad34d57125af337b5eae6575642fa5a2f45cafd59860970
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9FA3D431618E498BDB2DDF18DC956E977E9FB99301F14422EEC4BC7251DF34EA028A81
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000011.00000002.2466753871.000001538B5E0000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001538B5E0000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_17_2_1538b5e0000_firefox.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3562636166-0
                                                                                                                                                                                                                                                                                    • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                                                    • Instruction ID: db0ea351736084b9fa81e50447ea8dc93a52d864e53c401eadd12ee3b02e79c0
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 91A30131614A498BDB2EDF28DC957E977E5FB85301F04432EE94BCB241DF30EA468A85