Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://fsharetv.io/

Overview

General Information

Sample URL:https://fsharetv.io/
Analysis ID:1580631
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious Javascript
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6768 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2024,i,2625036402381512583,11754607279090457802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fsharetv.io/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://fsharetv.io/Avira URL Cloud: detection malicious, Label: malware
Source: http://ww1.fsharetv.io/Watch_Movies.cfm?fp=fUBLfuGmoi3jmYz2NpW92TvQNdvOGqNTb9ysRf8k3YgLj02vMCgOGgQ22Avira URL Cloud: Label: malware
Source: http://ww1.fsharetv.io/px.js?ch=1Avira URL Cloud: Label: malware
Source: http://ww1.fsharetv.io/display.cfmAvira URL Cloud: Label: malware
Source: http://ww1.fsharetv.io/favicon.icoAvira URL Cloud: Label: malware
Source: https://fsharetv.io/?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTczNTEzNzEwNSwiaWF0IjoxNzM1MTI5OTA1LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIzMGE2bXQ2Z2p0OWprNnVvNmcwZHI2Z2oiLCJuYmYiOjE3MzUxMjk5MDUsInRzIjoxNzM1MTI5OTA1OTA0OTIwfQ.kHSo-2ThC6VSDNvaNVDritFeDOWm5xrVUTjVNfaOwWw&sid=344f65c5-c2bc-11ef-83ee-6c17e29e5ae6Avira URL Cloud: Label: malware
Source: http://ww1.fsharetv.io/px.js?ch=2Avira URL Cloud: Label: malware
Source: https://fsharetv.io/?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTczNTAvira URL Cloud: Label: malware
Source: http://ww1.fsharetv.io/Sci-Fi_Movies.cfm?fp=fUBLfuGmoi3jmYz2NpW92TvQNdvOGqNTb9ysRf8k3YgLj02vMCgOGgQ2Avira URL Cloud: Label: malware
Source: http://ww1.fsharetv.io/Classical_Movies.cfm?fp=fUBLfuGmoi3jmYz2NpW92TvQNdvOGqNTb9ysRf8k3YgLj02vMCgOGAvira URL Cloud: Label: malware

Phishing

barindex
Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%... This script demonstrates high-risk behavior by dynamically executing code and sending sensitive data (ad-blocker status) to an external, potentially untrusted domain. The use of obfuscated URLs and the redirection to an unknown domain further increase the risk. While the script may have a legitimate purpose, such as ad-blocker detection, the implementation raises significant security concerns.
Source: 0.1.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://fsharetv.io/... This script exhibits several high-risk behaviors, including redirecting the user to an untrusted domain (fsharetv.io) and passing encoded data in the URL, which could be used for malicious purposes such as credential theft or other types of data exfiltration. The combination of the redirect and the encoded data in the URL is highly suspicious and indicative of a potential phishing or malware attempt.
Source: http://ww1.fsharetv.io/HTTP Parser: Base64 decoded: hi0FcvxFYGbM+AJSdcg+yJsY96u0jJ3kw02q05qQLtz4l/x8VpfYz9BTwZgfh6sI+2sVXacdIGtqx9XYFH0WoMLgQzW0yLPBBw0GHm2oHt0cUteKX15uk2atV+dxaCta
Source: http://ww1.fsharetv.io/HTTP Parser: No favicon
Source: http://ww1.fsharetv.io/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: fsharetv.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTczNTEzNzEwNSwiaWF0IjoxNzM1MTI5OTA1LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIzMGE2bXQ2Z2p0OWprNnVvNmcwZHI2Z2oiLCJuYmYiOjE3MzUxMjk5MDUsInRzIjoxNzM1MTI5OTA1OTA0OTIwfQ.kHSo-2ThC6VSDNvaNVDritFeDOWm5xrVUTjVNfaOwWw&sid=344f65c5-c2bc-11ef-83ee-6c17e29e5ae6 HTTP/1.1Host: fsharetv.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://fsharetv.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=344f65c5-c2bc-11ef-83ee-6c17e29e5ae6
Source: global trafficHTTP traffic detected: GET /delivery/js/cmp_en.min.js HTTP/1.1Host: cdn.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63p%2Bs7NrTuhbdD1Qq7yhuuMo%2BBxjFqsJjsJgXlx7rx%2BzpebXIC9ToVG9LsV06616UiI%2BqGhf8IcrujpR1dyVQNW2XOh7%2BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%3D%3D&poru=1Nip0ekCdnIVWGdt5WxwI%2BcuuZDmSOU%2F4kH35grhBk0%3D&_opnslfp=1&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.fsharetv.io%2F%3Ffp%3DcN6DjBYo7gm2Ghxpcy3ISK%252FOGJeRP7%252BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%252BzQXtqvEIyUjnFk%252FHlFxuH1ZJDqe23qqZAVC81N63p%252Bs7NrTuhbdD1Qq7yhuuMo%252BBxjFqsJjsJgXlx7rx%252BzpebXIC9ToVG9LsV06616UiI%252BqGhf8IcrujpR1dyVQNW2XOh7%252BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%253D%253D%26poru%3D1Nip0ekCdnIVWGdt5WxwI%252BcuuZDmSOU%252F4kH35grhBk0%253D%26_opnslfp%3D1%26&&__cmpfcc=1&l=en&o=1735129910062 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63p%2Bs7NrTuhbdD1Qq7yhuuMo%2BBxjFqsJjsJgXlx7rx%2BzpebXIC9ToVG9LsV06616UiI%2BqGhf8IcrujpR1dyVQNW2XOh7%2BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%3D%3D&poru=1Nip0ekCdnIVWGdt5WxwI%2BcuuZDmSOU%2F4kH35grhBk0%3D&_opnslfp=1&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.fsharetv.io%2F%3Ffp%3DcN6DjBYo7gm2Ghxpcy3ISK%252FOGJeRP7%252BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%252BzQXtqvEIyUjnFk%252FHlFxuH1ZJDqe23qqZAVC81N63p%252Bs7NrTuhbdD1Qq7yhuuMo%252BBxjFqsJjsJgXlx7rx%252BzpebXIC9ToVG9LsV06616UiI%252BqGhf8IcrujpR1dyVQNW2XOh7%252BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%253D%253D%26poru%3D1Nip0ekCdnIVWGdt5WxwI%252BcuuZDmSOU%252F4kH35grhBk0%253D%26_opnslfp%3D1%26&&__cmpfcc=1&l=en&o=1735129910062 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMzU.js HTTP/1.1Host: cdn.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63p%2Bs7NrTuhbdD1Qq7yhuuMo%2BBxjFqsJjsJgXlx7rx%2BzpebXIC9ToVG9LsV06616UiI%2BqGhf8IcrujpR1dyVQNW2XOh7%2BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%3D%3D&poru=1Nip0ekCdnIVWGdt5WxwI%2BcuuZDmSOU%2F4kH35grhBk0%3D&_opnslfp=1&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/js/cmp_en.min.js HTTP/1.1Host: cdn.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMzU.js HTTP/1.1Host: cdn.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.fsharetv.io%2F&o=1735129916017&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=35&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63p%2Bs7NrTuhbdD1Qq7yhuuMo%2BBxjFqsJjsJgXlx7rx%2BzpebXIC9ToVG9LsV06616UiI%2BqGhf8IcrujpR1dyVQNW2XOh7%2BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%3D%3D&poru=1Nip0ekCdnIVWGdt5WxwI%2BcuuZDmSOU%2F4kH35grhBk0%3D&_opnslfp=1&Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.fsharetv.io%2F&o=1735129916017&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=35&dv=14& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ww1.fsharetv.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63p%2Bs7NrTuhbdD1Qq7yhuuMo%2BBxjFqsJjsJgXlx7rx%2BzpebXIC9ToVG9LsV06616UiI%2BqGhf8IcrujpR1dyVQNW2XOh7%2BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%3D%3D&poru=1Nip0ekCdnIVWGdt5WxwI%2BcuuZDmSOU%2F4kH35grhBk0%3D&_opnslfp=1& HTTP/1.1Host: ww1.fsharetv.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://ww1.fsharetv.io/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vsid=912vr482675509542144977; isframesetenabled=1
Source: global trafficHTTP traffic detected: GET /px.js?ch=1 HTTP/1.1Host: ww1.fsharetv.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63p%2Bs7NrTuhbdD1Qq7yhuuMo%2BBxjFqsJjsJgXlx7rx%2BzpebXIC9ToVG9LsV06616UiI%2BqGhf8IcrujpR1dyVQNW2XOh7%2BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%3D%3D&poru=1Nip0ekCdnIVWGdt5WxwI%2BcuuZDmSOU%2F4kH35grhBk0%3D&_opnslfp=1&Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vsid=912vr482675509542144977; isframesetenabled=1
Source: global trafficHTTP traffic detected: GET /px.js?ch=2 HTTP/1.1Host: ww1.fsharetv.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63p%2Bs7NrTuhbdD1Qq7yhuuMo%2BBxjFqsJjsJgXlx7rx%2BzpebXIC9ToVG9LsV06616UiI%2BqGhf8IcrujpR1dyVQNW2XOh7%2BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%3D%3D&poru=1Nip0ekCdnIVWGdt5WxwI%2BcuuZDmSOU%2F4kH35grhBk0%3D&_opnslfp=1&Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vsid=912vr482675509542144977; isframesetenabled=1
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63p%2Bs7NrTuhbdD1Qq7yhuuMo%2BBxjFqsJjsJgXlx7rx%2BzpebXIC9ToVG9LsV06616UiI%2BqGhf8IcrujpR1dyVQNW2XOh7%2BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%3D%3D&poru=1Nip0ekCdnIVWGdt5WxwI%2BcuuZDmSOU%2F4kH35grhBk0%3D&_opnslfp=1&Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww1.fsharetv.io/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww1.fsharetv.io/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveOrigin: http://ww1.fsharetv.ioUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.fsharetv.io/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveOrigin: http://ww1.fsharetv.ioUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.fsharetv.io/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-bold/montserrat-bold.woff2 HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveOrigin: http://ww1.fsharetv.ioUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.fsharetv.io/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i4.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ww1.fsharetv.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww1.fsharetv.io/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: vsid=912vr482675509542144977; isframesetenabled=1; __cmpcccx68884=aBQKN9BYAAwABAAoBQAAIABwALgAaAA8ACgAIIATQAvACHAGOA4kB5YD0QIMgQcAsyCjQFRAKlgF9g62DssH9aL60ZFo0rRs2jdaN-0ebR6Wj4tnZbPa2fdtCW0KtodbRK2jVuF7dRt1LhemF7dHr0ezo9-j49lB2UPwbnBwAA
Source: global trafficDNS traffic detected: DNS query: fsharetv.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ww1.fsharetv.io
Source: global trafficDNS traffic detected: DNS query: delivery.consentmanager.net
Source: global trafficDNS traffic detected: DNS query: cdn.consentmanager.net
Source: global trafficDNS traffic detected: DNS query: a.delivery.consentmanager.net
Source: global trafficDNS traffic detected: DNS query: i4.cdn-image.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 25 Dec 2024 12:31:51 GMTServer: ApacheReferrer-Policy: no-referrer-when-downgradeAccept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")Content-Length: 196Keep-Alive: timeout=5, max=112Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 25 Dec 2024 12:31:51 GMTServer: ApacheReferrer-Policy: no-referrer-when-downgradeAccept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")Content-Length: 196Keep-Alive: timeout=5, max=119Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 25 Dec 2024 12:31:53 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 61 61 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 90 b1 0a 02 31 10 44 7b c1 7f 58 3f 20 44 e1 ca 25 8d 28 58 68 e3 17 e4 dc f5 12 c8 6d 8e 18 c1 fb 7b 13 bd 03 b1 b6 b4 dc 99 37 c3 b0 e8 72 1f cc 72 81 8e 2d 19 cc 3e 07 36 cd ba 81 53 cc b0 8f 77 21 d4 6f 11 f5 0b 29 68 1b 69 ac 91 0b 4b e6 64 d0 6d be 13 45 41 3d d9 b5 bb 40 d3 25 9d 97 c7 a7 a7 e7 36 3d 2f 59 29 05 16 06 4b e4 a5 83 1c 81 fc cd b6 81 e1 78 3e ec c0 0a c1 d6 a5 d8 33 5c 93 67 a1 30 02 a7 14 53 49 74 0c 4a d5 65 ff 8a 5f fe e2 09 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: aa1D{X? D%(Xhm{7rr->6Sw!o)hiKdmEA=@%6=/Y)Kx>3\g0SItJe_'$0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 25 Dec 2024 12:31:58 GMTServer: ApacheReferrer-Policy: no-referrer-when-downgradeAccept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")Content-Length: 10Keep-Alive: timeout=5, max=124Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 4e 6f 20 66 61 76 69 63 6f 6e Data Ascii: No favicon
Source: chromecache_77.1.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot
Source: chromecache_77.1.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix
Source: chromecache_77.1.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf
Source: chromecache_77.1.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold
Source: chromecache_77.1.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf
Source: chromecache_77.1.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
Source: chromecache_77.1.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2
Source: chromecache_77.1.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot
Source: chromecache_77.1.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix
Source: chromecache_77.1.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf
Source: chromecache_77.1.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular
Source: chromecache_77.1.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf
Source: chromecache_77.1.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
Source: chromecache_77.1.drString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2
Source: chromecache_77.1.drString found in binary or memory: http://i4.cdn-image.com/__media__/js/min.js?v2.3
Source: chromecache_77.1.drString found in binary or memory: http://i4.cdn-image.com/__media__/pics/28903/search.png)
Source: chromecache_77.1.drString found in binary or memory: http://i4.cdn-image.com/__media__/pics/28905/arrrow.png)
Source: chromecache_77.1.drString found in binary or memory: http://i4.cdn-image.com/__media__/pics/29590/bg1.png)
Source: chromecache_73.1.drString found in binary or memory: http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o
Source: chromecache_77.1.drString found in binary or memory: http://ww1.fsharetv.io/Classical_Movies.cfm?fp=fUBLfuGmoi3jmYz2NpW92TvQNdvOGqNTb9ysRf8k3YgLj02vMCgOG
Source: chromecache_77.1.drString found in binary or memory: http://ww1.fsharetv.io/Sci-Fi_Movies.cfm?fp=fUBLfuGmoi3jmYz2NpW92TvQNdvOGqNTb9ysRf8k3YgLj02vMCgOGgQ2
Source: chromecache_77.1.drString found in binary or memory: http://ww1.fsharetv.io/Watch_Movies.cfm?fp=fUBLfuGmoi3jmYz2NpW92TvQNdvOGqNTb9ysRf8k3YgLj02vMCgOGgQ22
Source: chromecache_77.1.drString found in binary or memory: http://ww1.fsharetv.io/display.cfm
Source: chromecache_77.1.drString found in binary or memory: https://cdn.consentmanager.net
Source: chromecache_77.1.drString found in binary or memory: https://delivery.consentmanager.net
Source: chromecache_83.1.drString found in binary or memory: https://fsharetv.io/?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTczNT
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: classification engineClassification label: mal60.win@18/36@20/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2024,i,2625036402381512583,11754607279090457802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fsharetv.io/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2024,i,2625036402381512583,11754607279090457802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://fsharetv.io/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ww1.fsharetv.io/Watch_Movies.cfm?fp=fUBLfuGmoi3jmYz2NpW92TvQNdvOGqNTb9ysRf8k3YgLj02vMCgOGgQ22100%Avira URL Cloudmalware
http://ww1.fsharetv.io/px.js?ch=1100%Avira URL Cloudmalware
http://ww1.fsharetv.io/display.cfm100%Avira URL Cloudmalware
http://ww1.fsharetv.io/favicon.ico100%Avira URL Cloudmalware
https://fsharetv.io/?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTczNTEzNzEwNSwiaWF0IjoxNzM1MTI5OTA1LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIzMGE2bXQ2Z2p0OWprNnVvNmcwZHI2Z2oiLCJuYmYiOjE3MzUxMjk5MDUsInRzIjoxNzM1MTI5OTA1OTA0OTIwfQ.kHSo-2ThC6VSDNvaNVDritFeDOWm5xrVUTjVNfaOwWw&sid=344f65c5-c2bc-11ef-83ee-6c17e29e5ae6100%Avira URL Cloudmalware
http://ww1.fsharetv.io/px.js?ch=2100%Avira URL Cloudmalware
https://fsharetv.io/?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTczNT100%Avira URL Cloudmalware
http://ww1.fsharetv.io/Sci-Fi_Movies.cfm?fp=fUBLfuGmoi3jmYz2NpW92TvQNdvOGqNTb9ysRf8k3YgLj02vMCgOGgQ2100%Avira URL Cloudmalware
http://ww1.fsharetv.io/Classical_Movies.cfm?fp=fUBLfuGmoi3jmYz2NpW92TvQNdvOGqNTb9ysRf8k3YgLj02vMCgOG100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
a.delivery.consentmanager.net
87.230.98.78
truefalse
    high
    9145.searchmagnified.com
    208.91.196.145
    truefalse
      high
      www.google.com
      172.217.21.36
      truefalse
        high
        delivery.consentmanager.net
        87.230.98.78
        truefalse
          high
          fsharetv.io
          192.157.56.139
          truefalse
            high
            1376624012.rsc.cdn77.org
            79.127.138.14
            truefalse
              high
              i4.cdn-image.com
              208.91.196.253
              truefalse
                high
                ww1.fsharetv.io
                unknown
                unknowntrue
                  unknown
                  cdn.consentmanager.net
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    http://ww1.fsharetv.io/true
                      unknown
                      http://ww1.fsharetv.io/favicon.icofalse
                      • Avira URL Cloud: malware
                      unknown
                      http://i4.cdn-image.com/__media__/pics/28905/arrrow.pngfalse
                        high
                        https://cdn.consentmanager.net/delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMzU.jsfalse
                          high
                          https://cdn.consentmanager.net/delivery/js/cmp_en.min.jsfalse
                            high
                            http://ww1.fsharetv.io/px.js?ch=2false
                            • Avira URL Cloud: malware
                            unknown
                            http://ww1.fsharetv.io/px.js?ch=1false
                            • Avira URL Cloud: malware
                            unknown
                            https://fsharetv.io/true
                              unknown
                              http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.wofffalse
                                high
                                http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2false
                                  high
                                  http://i4.cdn-image.com/__media__/js/min.js?v2.3false
                                    high
                                    http://i4.cdn-image.com/__media__/pics/29590/bg1.pngfalse
                                      high
                                      http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.wofffalse
                                        high
                                        https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.fsharetv.io%2F&o=1735129916017&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=35&dv=14&false
                                          high
                                          https://fsharetv.io/?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTczNTEzNzEwNSwiaWF0IjoxNzM1MTI5OTA1LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIzMGE2bXQ2Z2p0OWprNnVvNmcwZHI2Z2oiLCJuYmYiOjE3MzUxMjk5MDUsInRzIjoxNzM1MTI5OTA1OTA0OTIwfQ.kHSo-2ThC6VSDNvaNVDritFeDOWm5xrVUTjVNfaOwWw&sid=344f65c5-c2bc-11ef-83ee-6c17e29e5ae6true
                                          • Avira URL Cloud: malware
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefixchromecache_77.1.drfalse
                                            high
                                            http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eotchromecache_77.1.drfalse
                                              high
                                              http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eotchromecache_77.1.drfalse
                                                high
                                                https://cdn.consentmanager.netchromecache_77.1.drfalse
                                                  high
                                                  http://ww1.fsharetv.io/Watch_Movies.cfm?fp=fUBLfuGmoi3jmYz2NpW92TvQNdvOGqNTb9ysRf8k3YgLj02vMCgOGgQ22chromecache_77.1.drfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otfchromecache_77.1.drfalse
                                                    high
                                                    http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttfchromecache_77.1.drfalse
                                                      high
                                                      http://ww1.fsharetv.io/display.cfmchromecache_77.1.drfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttfchromecache_77.1.drfalse
                                                        high
                                                        http://i4.cdn-image.com/__media__/pics/29590/bg1.png)chromecache_77.1.drfalse
                                                          high
                                                          http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefixchromecache_77.1.drfalse
                                                            high
                                                            http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regularchromecache_77.1.drfalse
                                                              high
                                                              http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otfchromecache_77.1.drfalse
                                                                high
                                                                http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2chromecache_77.1.drfalse
                                                                  high
                                                                  http://i4.cdn-image.com/__media__/pics/28903/search.png)chromecache_77.1.drfalse
                                                                    high
                                                                    http://ww1.fsharetv.io/Classical_Movies.cfm?fp=fUBLfuGmoi3jmYz2NpW92TvQNdvOGqNTb9ysRf8k3YgLj02vMCgOGchromecache_77.1.drfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-boldchromecache_77.1.drfalse
                                                                      high
                                                                      http://i4.cdn-image.com/__media__/pics/28905/arrrow.png)chromecache_77.1.drfalse
                                                                        high
                                                                        https://fsharetv.io/?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTczNTchromecache_83.1.drtrue
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        http://ww1.fsharetv.io/Sci-Fi_Movies.cfm?fp=fUBLfuGmoi3jmYz2NpW92TvQNdvOGqNTb9ysRf8k3YgLj02vMCgOGgQ2chromecache_77.1.drfalse
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        https://delivery.consentmanager.netchromecache_77.1.drfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          79.127.138.14
                                                                          1376624012.rsc.cdn77.orgCzech Republic
                                                                          9080GINCzechRepublicEUCZfalse
                                                                          208.91.196.253
                                                                          i4.cdn-image.comVirgin Islands (BRITISH)
                                                                          40034CONFLUENCE-NETWORK-INCVGfalse
                                                                          192.157.56.139
                                                                          fsharetv.ioCanada
                                                                          55286SERVER-MANIACAfalse
                                                                          87.230.98.78
                                                                          a.delivery.consentmanager.netGermany
                                                                          61157PLUSSERVER-ASN1DEfalse
                                                                          239.255.255.250
                                                                          unknownReserved
                                                                          unknownunknownfalse
                                                                          208.91.196.145
                                                                          9145.searchmagnified.comVirgin Islands (BRITISH)
                                                                          40034CONFLUENCE-NETWORK-INCVGfalse
                                                                          172.217.21.36
                                                                          www.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          IP
                                                                          192.168.2.16
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1580631
                                                                          Start date and time:2024-12-25 13:31:14 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 3m 22s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                          Sample URL:https://fsharetv.io/
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:13
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Detection:MAL
                                                                          Classification:mal60.win@18/36@20/8
                                                                          EGA Information:Failed
                                                                          HCA Information:
                                                                          • Successful, ratio: 100%
                                                                          • Number of executed functions: 0
                                                                          • Number of non-executed functions: 0
                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 172.217.19.227, 142.250.181.142, 64.233.161.84, 172.217.17.46, 2.16.168.117, 172.217.17.35, 23.218.208.109, 4.175.87.197
                                                                          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • VT rate limit hit for: https://fsharetv.io/
                                                                          No simulations
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 25 11:31:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2673
                                                                          Entropy (8bit):3.9856994216097736
                                                                          Encrypted:false
                                                                          SSDEEP:48:8+dpTxtBHyidAKZdA1FehwiZUklqehvy+3:88LiYy
                                                                          MD5:37406F2686CAACEE2DAE2E92D86BC8A5
                                                                          SHA1:22FCAA0C226690B0A2F3FD1D3514B8732A5B4C0C
                                                                          SHA-256:16AC7AEB4CE9FA558EB99AF908DA8ADDDF3310A7980A05FD7C4FE5AF822FFD48
                                                                          SHA-512:06202FCBB3B34012669D5BBF763B6DE19DAC4DF062521C978B09B0531E80D8D9301C4CF0F6AA03ADADCDCFABB91C141DC98CFC4BB309344EFCE1C95AE965433B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,.........V..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~..V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 25 11:31:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2675
                                                                          Entropy (8bit):4.001478820097437
                                                                          Encrypted:false
                                                                          SSDEEP:48:8MdpTxtBHyidAKZdA1seh/iZUkAQkqehIy+2:82L89QNy
                                                                          MD5:1CA6CE163DDC225AD48D00EE50E15E92
                                                                          SHA1:7B143BC0FDD749146101CBEC0EB75082DE2D9188
                                                                          SHA-256:8DD9816A4079863DC38754BD8F83C6D96539D17877A84F0909D2F6EF0766516E
                                                                          SHA-512:2944FF2D387E0DE18803149C6AFC1745BA949EE2FB45E84BED9BE0CB5977769A2C89999A4438BEFF20FCBEEAB7AC1CDF1947CD0AFA65422B4060CD0FF118F0E1
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,.........V..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~..V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2689
                                                                          Entropy (8bit):4.009287585461239
                                                                          Encrypted:false
                                                                          SSDEEP:48:8idpTxtAHyidAKZdA14meh7sFiZUkmgqeh7sGy+BX:8ILvncy
                                                                          MD5:94813C75E4457F278050D910A8647071
                                                                          SHA1:46A1690EC448BC429CC67581C5EDA73EB190EC57
                                                                          SHA-256:808A37756A8A3DA59EA4631AA76788A43A0F0ED2F96CFFA7C35C29EEB601DF1F
                                                                          SHA-512:E02E269FBBB4114B60746CF37D93DB39A49193D982CC2567D49BB0C0B340B78EF67B0D56A47D96E86A94573B001C007427B1971ED8807C5FBEEF53C93F181521
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~..V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 25 11:31:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2677
                                                                          Entropy (8bit):4.001247159195924
                                                                          Encrypted:false
                                                                          SSDEEP:48:8mdpTxtBHyidAKZdA1TehDiZUkwqehUy+R:8ULXey
                                                                          MD5:F8840947DD5D1306A6B4371C58FF87DF
                                                                          SHA1:82C25A2F231C602596D614A2AB4490A8CDFBB8D9
                                                                          SHA-256:19D84DE785E3F5249D7F74E0F25640A66C2463665573C32048AC65F323866CE8
                                                                          SHA-512:AE95A01C653EC600B0515F49D58B978119D3CDDB4CE9332BDCE9FCCDB0E641630DF9B523A75D77384799F1140B74342F6E32FC3CFC40EB8399F2F3DB81154C60
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,.....N...V..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~..V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 25 11:31:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2677
                                                                          Entropy (8bit):3.9862648874228515
                                                                          Encrypted:false
                                                                          SSDEEP:48:8adpTxtBHyidAKZdA1dehBiZUk1W1qehay+C:8wLH96y
                                                                          MD5:7D9704B99B4048C23ADEFE8EA6C4A47E
                                                                          SHA1:37644A5D2C5FFCA110EAA5B5934EDF0871428B0D
                                                                          SHA-256:F3E9DB86C8B3A0FAC57FBD812EE716EC4157216D6EA655C5DAF6E73A4A45C7C5
                                                                          SHA-512:FC65A32AE5C1FA61EC77A91C184098137D775C62777EB01CA3707B0FF86E398356E05044745EBD7291681843104FFDAFEF8BE70B27F4A67D992F5229582D07BE
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,.........V..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~..V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 25 11:31:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2679
                                                                          Entropy (8bit):3.9977607557609587
                                                                          Encrypted:false
                                                                          SSDEEP:48:8OadpTxtBHyidAKZdA1duTeehOuTbbiZUk5OjqehOuTbcy+yT+:8OwLrTfTbxWOvTbcy7T
                                                                          MD5:6242C63A8DB9EBD9A01A7F35D226DEBF
                                                                          SHA1:68EC9AE654008A28C92D766B9D2FFD2CA30A2B4C
                                                                          SHA-256:0D6B46741A2035909075B501D564EB580A5AFA619619F347E43E470DC18DD3F6
                                                                          SHA-512:74E5CC0BEA63B21E7C31A632CC30FE2D36A50FA14A8CBE22FF0D097D016EE27F06562AF09BABF7844C99902418A138CB41D778916AFD485EAC4273E405587DDD
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,.........V..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.c....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~..V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (8349), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):8435
                                                                          Entropy (8bit):5.369353534036235
                                                                          Encrypted:false
                                                                          SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
                                                                          MD5:C16C3A4C0FAD29106F34D00E89F6886E
                                                                          SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
                                                                          SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
                                                                          SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (8349), with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):8435
                                                                          Entropy (8bit):5.369353534036235
                                                                          Encrypted:false
                                                                          SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
                                                                          MD5:C16C3A4C0FAD29106F34D00E89F6886E
                                                                          SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
                                                                          SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
                                                                          SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:http://i4.cdn-image.com/__media__/js/min.js?v2.3
                                                                          Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):451020
                                                                          Entropy (8bit):5.382920951990953
                                                                          Encrypted:false
                                                                          SSDEEP:6144:4R/9KwI51nTbhjuAwiioltk9BmgugCV+gD4sp7iJkjgR2+48isFrLE58VQVprdvD:5Y31tCV+47iJkjSFro5Vzwe
                                                                          MD5:59DDBF2BD26538E24A44195A82BD979D
                                                                          SHA1:0D070CFBE790FAF44FAF5CF7DA88F43EA95BA8EB
                                                                          SHA-256:D1446CD67A0B84F198923DE2C1D056E85BEB7450A0717E6A7950A48217A6E650
                                                                          SHA-512:410F4CFE98E2EC69401DFE0199D0D125E2818A95EC21E6D7BFDBBC1EF99686E59CAB8B5B79DE751F61534CF659FE75F15D93F2863CB622C85CF6AEB79B14295A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:window.cmpccsversionbuild="2024-12-18.2.25";if(!("rpl" in String.prototype)){Object.defineProperty(String.prototype,"rpl",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("cmp_unq" in window)){window.cmp_unq=function(a){return a.filter(function(c,d,b){return b&&b.indexOf(c)===d})}}if(!("replaceAll" in String.prototype)){Object.defineProperty(String.prototype,"replaceAll",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("fnd" in Array.prototype)){Object.defineProperty(Array.prototype,"fnd",{value:function(b){var c=this;b=String(b);for(var a=0;a<c.length;a++){if(String(c[a])==b){return a}}return -1},enumerable:false})}window.cmp_fnd=function(a,c){var d=a;c=String(c);for(var b=0;b<d.length;b++){if(String(d[b])==c){return b}}return -1};window.cmpccsversion=20220717;(function(){var b="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",a=/^(?:[A-Za-z\d+\/]{4})*?(?:[A-Za-z\d+\/]{2}(?:==)?|[A-Za-z\d+\/]{3}=?)?$
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):283
                                                                          Entropy (8bit):5.627839973207706
                                                                          Encrypted:false
                                                                          SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
                                                                          MD5:80D42C82A6C37DA90210FD60A2F36128
                                                                          SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
                                                                          SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
                                                                          SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:http://i4.cdn-image.com/__media__/pics/28905/arrrow.png
                                                                          Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text, with very long lines (435), with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):2010
                                                                          Entropy (8bit):6.151335558082354
                                                                          Encrypted:false
                                                                          SSDEEP:48:cvzPHp3mCqran6XkioK4nxsrvzPHp3mCqrahgvzPHp3mCqraX:Ezfp3Iy3iDUx0zfp3I9zfp3I6
                                                                          MD5:3691A6F06546A9E66C7A473FF23DE11A
                                                                          SHA1:CD2E73C7376D08CA65ED205788315F59112F25B4
                                                                          SHA-256:08771A679EBBE57549C67FBC74B0B14754B4DBAE9A16966BDF372699F4CDD878
                                                                          SHA-512:B283C20C520A670C76B66E0AC08EDF3373DFC80D6C70A3D280B2C9304589AE2AE00F959759794DFA07682CF9716A6EE8FD34C9E5874C79BB0541740AA6283B51
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:http://ww1.fsharetv.io/
                                                                          Preview: ...top.location="http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63p%2Bs7NrTuhbdD1Qq7yhuuMo%2BBxjFqsJjsJgXlx7rx%2BzpebXIC9ToVG9LsV06616UiI%2BqGhf8IcrujpR1dyVQNW2XOh7%2BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%3D%3D&poru=1Nip0ekCdnIVWGdt5WxwI%2BcuuZDmSOU%2F4kH35grhBk0%3D&cifr=1&";.../*..-->..<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_Rg8ZmJcLxvZ9xtqcnv0cgnd3E+mE7ARAhGUWGkPdewRzWV0s5R+dEydiFygcmMoG2wfE490qHakKxUKP392euA=="><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8">...... <meta name="viewport" content="width=device-width"><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7"><script type='text/javascript'>try{document.cookie = 'isframesetenabled=1; path=/;';}catch(exception){}</script></head><frameset rows="100%
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):17986
                                                                          Entropy (8bit):7.930640185402301
                                                                          Encrypted:false
                                                                          SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
                                                                          MD5:825CCD29AC102FCADAF92B2343D5917B
                                                                          SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
                                                                          SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
                                                                          SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):196
                                                                          Entropy (8bit):5.098952451791238
                                                                          Encrypted:false
                                                                          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezocKqD:J0+oxBeRmR9etdzRxGez1T
                                                                          MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                                          SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                                          SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                                          SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:http://ww1.fsharetv.io/px.js?ch=2
                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):10
                                                                          Entropy (8bit):3.1219280948873624
                                                                          Encrypted:false
                                                                          SSDEEP:3:I6MdLn:Nwn
                                                                          MD5:6608DD3E21CA3BEABD4BDFA625A0B221
                                                                          SHA1:E926D0F8694A4BC4013308AFACA7AF51E4C9FD9F
                                                                          SHA-256:C75EB01138771BFB2A5517AEAE882356733782767C4560CC9601C34D2591CA75
                                                                          SHA-512:FB9A38C874CD26E779EAA5ACFFFCCD3835620A41ADBFE9B086C6A213BF0596F4F98823487F9C79B8F02F649B8B2E4D3232FFCB78106147B3FF671ED7809BBD51
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:http://ww1.fsharetv.io/favicon.ico
                                                                          Preview:No favicon
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10743), with CRLF, LF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):35844
                                                                          Entropy (8bit):5.981889291383474
                                                                          Encrypted:false
                                                                          SSDEEP:768:CiBtrifZVO7Wg3hIBYskEY7qXO/qWRnzqWRnhqWRnYUl/uE2diGP5bcq:C8Cg3TLSO/qWJzqWJhqWJ//5AZP5bcq
                                                                          MD5:ED0FC70F1334C0B8F339A4436138E6BF
                                                                          SHA1:47C5067711C2D9445E9DC27B4A106C8FAB77E89F
                                                                          SHA-256:31897BC13CAD4FBACE029EFC74AD1EEE942C79306989C1ECE5C8435ABFFAD7CC
                                                                          SHA-512:33C36780985CC9E6D28F1A3697770603FFFA07BE22B9783507D540D6FAF8ACA3DD077A3617DA62EE1E0A3496702482B7330FFAE2528E14A2947A76E87031336D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63p%2Bs7NrTuhbdD1Qq7yhuuMo%2BBxjFqsJjsJgXlx7rx%2BzpebXIC9ToVG9LsV06616UiI%2BqGhf8IcrujpR1dyVQNW2XOh7%2BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%3D%3D&poru=1Nip0ekCdnIVWGdt5WxwI%2BcuuZDmSOU%2F4kH35grhBk0%3D&_opnslfp=1&
                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>..<head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">.. <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):451020
                                                                          Entropy (8bit):5.382920951990953
                                                                          Encrypted:false
                                                                          SSDEEP:6144:4R/9KwI51nTbhjuAwiioltk9BmgugCV+gD4sp7iJkjgR2+48isFrLE58VQVprdvD:5Y31tCV+47iJkjSFro5Vzwe
                                                                          MD5:59DDBF2BD26538E24A44195A82BD979D
                                                                          SHA1:0D070CFBE790FAF44FAF5CF7DA88F43EA95BA8EB
                                                                          SHA-256:D1446CD67A0B84F198923DE2C1D056E85BEB7450A0717E6A7950A48217A6E650
                                                                          SHA-512:410F4CFE98E2EC69401DFE0199D0D125E2818A95EC21E6D7BFDBBC1EF99686E59CAB8B5B79DE751F61534CF659FE75F15D93F2863CB622C85CF6AEB79B14295A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.consentmanager.net/delivery/js/cmp_en.min.js
                                                                          Preview:window.cmpccsversionbuild="2024-12-18.2.25";if(!("rpl" in String.prototype)){Object.defineProperty(String.prototype,"rpl",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("cmp_unq" in window)){window.cmp_unq=function(a){return a.filter(function(c,d,b){return b&&b.indexOf(c)===d})}}if(!("replaceAll" in String.prototype)){Object.defineProperty(String.prototype,"replaceAll",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("fnd" in Array.prototype)){Object.defineProperty(Array.prototype,"fnd",{value:function(b){var c=this;b=String(b);for(var a=0;a<c.length;a++){if(String(c[a])==b){return a}}return -1},enumerable:false})}window.cmp_fnd=function(a,c){var d=a;c=String(c);for(var b=0;b<d.length;b++){if(String(d[b])==c){return b}}return -1};window.cmpccsversion=20220717;(function(){var b="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",a=/^(?:[A-Za-z\d+\/]{4})*?(?:[A-Za-z\d+\/]{2}(?:==)?|[A-Za-z\d+\/]{3}=?)?$
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format, TrueType, length 17264, version 2.1
                                                                          Category:downloaded
                                                                          Size (bytes):17264
                                                                          Entropy (8bit):7.968311258079736
                                                                          Encrypted:false
                                                                          SSDEEP:384:JCniidHsnwUHgJANwPtNdi0ONd4Ijgub4WuGgpX+RGVzN:wi8sn7g/W4Ijgub4BGgpwGVR
                                                                          MD5:A43B107861B42CE1335E41E43D4E4D00
                                                                          SHA1:99BDB1CEC4A68EBE29249C46FEFEFB6880D009E5
                                                                          SHA-256:A6542DC92D71EB412BAC89D8FB06C70F15BE74A64B1B4EF1633288B78F4F2FF2
                                                                          SHA-512:151D1D3865B24940962476CD6824232EEABFAED92A90439ED5D467D1C7156F7B03BDE91D0303D15648BA13441B8750060066BEDBDEFA0EB930C43A16CBBCFDF9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
                                                                          Preview:wOFF......Cp......q@........................FFTM..CT........j..7GDEF..7..........'..GPOS..7.........)MsMGSUB..7.... ... l.t.OS/2.......V...`..]@cmap.......u.......gasp..7|............glyf...x..)...G.....head...l...6...6...hhea.......!...$...phmtx...@........W\6.loca...l...........:maxp........... .P.8name..2.........N.=post..5h........8',.prep...d........h..........B.L.._.<...........'......d:.....j..............x.c`d``>.........X...".....].?...x.c`d``dg0e`g..& f.B...0........x.c`f.`.........................@9 ..............E........O...a>..[...$.$..H)00..>.....x.m.[HTQ...........d..f^.a.).".0#].0M... .."%a&Q.7)H..>DD.E..K.......D....q.I:.X....}.........S*A...M?c.^D.q.\....h.V.P.2...D..FD>.Q......4..:r..5.A..P.Q./!..T.5..R....4.....Ze....j...o...m.1..Z.}..$.q...5=..3C.......r..>.......qe!S.a..%.t..r..7#.^*#..{4.......@\....*....q.1T.0.d..w..r.q.k.\G..q[#w8....Y7..r.d........(..|"8N.k....G3.........Wv.v.I7&M..9.9/.&..s.....8YL0.Q.x.v..1}.z/.3.2.....dm.t.k..M...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 12104, version 2.66
                                                                          Category:downloaded
                                                                          Size (bytes):12104
                                                                          Entropy (8bit):7.984061502224077
                                                                          Encrypted:false
                                                                          SSDEEP:192:OQ/aSNHlshE0sNrOJ6Yu4vnnnATSwie+v0162zZHn6PmhiEvTQm/DhR4Ryb1L4PL:OlAasBOJ84vnATXOvF2dH6eVTQqDh9hs
                                                                          MD5:BFFF4535FD0B974200E0946031683574
                                                                          SHA1:EB53D32460FE403C1A9A0AB4148BA095777D671C
                                                                          SHA-256:89D534A5B9076E8FC139357C741533C9E60CABAACAE8445E2B3182155E036273
                                                                          SHA-512:5FAD2172C313ACA59FD389F6D7C9DCD49356616C8B4A8A146B304436DFC66CBAD740C480292C74F916156FD4F7F029647135B89336017FABDF673B03C8087066
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2
                                                                          Preview:wOF2....../H......s`.......B....................?FFTM.. ..@. .`........8.!.....6.$.... .....C....]%....R.?..jR.#..b.*...c..C,...T.@E[..vO.._.r/.v..<:...~..Y5..c.Ha.....j...[)..Y-'%|..ag<@...w...,d..o..?;o .!..8<t....r....IN^......s....O..-M..l.D]]4.*.E..%...RU..A..X..^.P....Y..R..n..]..I..a...".aK .....]..Lt..........1........0A.P.='VNp...Z....U..E...J..*8..YMEO..;....`[....5C%..C..k*....r..:L.....Z...)V6P..G.$..].3J.m;.d....@..}R0-..Q..c..6p..a.{.<.vJ......$...8.........!.`<......T......v.0H.MJo.>..-.A6$.W.n........T...A!.]...R6{.E^..D.\J-.....^:.).L..8....^..3.U8.....[W.&.M.3of..&8.%..$....7.....r...l.XW.j....w....]]U......)9..iJCnL..1....ym.. R...H.v~l..U.].[*bN..@....uP..B... ...Y...{.....?..`..Q..-.....[\..%]..~Qr...k7RNt..Y.....=....f2.{....._.......z..o...:.....nT....3.........j..C.pa.9:=Z.....;&.....1.Xe|..5i7...l.i.e3k3.....9.V.....|....3.w,`.c.K..-5-.,[-.-OZ^.2..[.X.:f...R.@.a^"^.K..Z+hR..............u..a.Mu.!CF412A%...f..g.{.9../
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):283
                                                                          Entropy (8bit):5.627839973207706
                                                                          Encrypted:false
                                                                          SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
                                                                          MD5:80D42C82A6C37DA90210FD60A2F36128
                                                                          SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
                                                                          SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
                                                                          SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):17986
                                                                          Entropy (8bit):7.930640185402301
                                                                          Encrypted:false
                                                                          SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
                                                                          MD5:825CCD29AC102FCADAF92B2343D5917B
                                                                          SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
                                                                          SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
                                                                          SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:http://i4.cdn-image.com/__media__/pics/29590/bg1.png
                                                                          Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text, with very long lines (473), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):473
                                                                          Entropy (8bit):5.803429402175336
                                                                          Encrypted:false
                                                                          SSDEEP:12:kxvsCk9cE3MHKS/Xx+aJyicMyuSK0TX6UYI:kbxHt/h8VbrcI
                                                                          MD5:C599CEA185F8BD060FDBAAC894FBC3BC
                                                                          SHA1:796B14B72DDF54D74F1980F7596570B218553690
                                                                          SHA-256:40BBB240136A494C9046B9364CCE28D4B568CA5FA2ECC69CCDA3622131E9A357
                                                                          SHA-512:65586B559BCD55085065E4C4A7213E75796C858AA70AE9CA6F6DAD632B81DCBFC1A2E651ED66302048CFD0F35B06954C4E8A56FC67E6DB9039E778AD301C8C8F
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://fsharetv.io/
                                                                          Preview:<html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('https://fsharetv.io/?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTczNTEzNzEwNSwiaWF0IjoxNzM1MTI5OTA1LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIzMGE2bXQ2Z2p0OWprNnVvNmcwZHI2Z2oiLCJuYmYiOjE3MzUxMjk5MDUsInRzIjoxNzM1MTI5OTA1OTA0OTIwfQ.kHSo-2ThC6VSDNvaNVDritFeDOWm5xrVUTjVNfaOwWw&sid=344f65c5-c2bc-11ef-83ee-6c17e29e5ae6');</script></body></html>
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (32461)
                                                                          Category:downloaded
                                                                          Size (bytes):114011
                                                                          Entropy (8bit):5.3493142141746235
                                                                          Encrypted:false
                                                                          SSDEEP:1536:30y+5tdSk6IxLd6s/Y0REFJMi4BtNVaR8:30y+J0XsQ06FJMi0
                                                                          MD5:C0BD571D21E4BE8B177BD5E290A7EE29
                                                                          SHA1:BE6AC75196546C19C1C43B3ABF6FE366D6491F91
                                                                          SHA-256:E6037370C6D1F9EC0BD310B124E526938C7E027BBD6EBDB7F58794CA97235BCF
                                                                          SHA-512:CE6C1EAA26EC8F30415B85B3D94478529209E8E6B1FDDE45497DDD96F05366D7945D23B5C20E337AACBC45DBD9D2B8199967B2C828EF96E0D155A4F79B844A1C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.consentmanager.net/delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMzU.js
                                                                          Preview:if(!("cmp_config_data" in window)){window.cmp_config_data={};}window.cmp_svg_no=function(){return new cmp_html("svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","viewBox":"0 0 512 256"}, "", function (x){x.child("g", {}, "", true, function (x){x.child("ellipse", {"ry":"111.500004","rx":"113","cy":"120.89999","cx":"386","stroke-linecap":"null","stroke-linejoin":"null","stroke-dasharray":"null","stroke-width":"0","stroke":"#000000","fill":"#e5e5e5","class":"cmpsvgsilverfill"}).child("rect", {"height":"222","width":"256.999992","y":"9.899994","x":"140.000002","stroke-linecap":"null","stroke-linejoin":"null","stroke-dasharray":"null","stroke-width":"0","stroke":"#000000","fill":"#e5e5e5","class":"cmpsvgsilverfill"}).child("ellipse", {"ry":"111.500004","rx":"113","cy":"118.399998","cx":"125","stroke-linecap":"null","stroke-linejoin":"null","stroke-dasharray":"null","stroke-width":"0","stroke":"#000000","fill":"#e5e5e5","class":"cmpsvgsilverfill"}).
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):196
                                                                          Entropy (8bit):5.098952451791238
                                                                          Encrypted:false
                                                                          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezocKqD:J0+oxBeRmR9etdzRxGez1T
                                                                          MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                                          SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                                          SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                                          SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:http://ww1.fsharetv.io/px.js?ch=1
                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                                          No static file info
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Dec 25, 2024 13:31:44.069674015 CET49698443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:44.069775105 CET44349698192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:44.069863081 CET49698443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:44.070298910 CET49699443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:44.070344925 CET44349699192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:44.070403099 CET49699443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:44.070727110 CET49698443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:44.070763111 CET44349698192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:44.070879936 CET49699443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:44.070893049 CET44349699192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:45.738284111 CET44349698192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:45.738533020 CET49698443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:45.738559961 CET44349698192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:45.739619017 CET44349698192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:45.739686966 CET49698443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:45.740681887 CET49698443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:45.740752935 CET44349698192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:45.740859032 CET49698443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:45.740868092 CET44349698192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:45.742435932 CET44349699192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:45.742626905 CET49699443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:45.742707014 CET44349699192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:45.744196892 CET44349699192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:45.744266987 CET49699443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:45.745070934 CET49699443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:45.745160103 CET44349699192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:45.784086943 CET49698443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:45.800076008 CET49699443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:45.800108910 CET44349699192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:45.848094940 CET49699443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:46.070734024 CET44349698192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:46.070842981 CET44349698192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:46.070907116 CET49698443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:46.071816921 CET49698443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:46.071829081 CET44349698192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:46.101535082 CET49700443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:46.101571083 CET44349700192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:46.101644993 CET49700443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:46.102029085 CET49700443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:46.102040052 CET44349700192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:46.102135897 CET49699443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:46.143337965 CET44349699192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:46.833363056 CET49673443192.168.2.16204.79.197.203
                                                                          Dec 25, 2024 13:31:47.135073900 CET49673443192.168.2.16204.79.197.203
                                                                          Dec 25, 2024 13:31:47.280416965 CET44349699192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:47.280653000 CET44349699192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:47.280745029 CET49699443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:47.280966997 CET49699443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:47.280993938 CET44349699192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:47.281008959 CET49699443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:47.281068087 CET49699443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:47.328237057 CET44349700192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:47.328546047 CET49700443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:47.328576088 CET44349700192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:47.329077005 CET44349700192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:47.329370022 CET49700443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:47.329457998 CET44349700192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:47.369874001 CET49701443192.168.2.16172.217.21.36
                                                                          Dec 25, 2024 13:31:47.369932890 CET44349701172.217.21.36192.168.2.16
                                                                          Dec 25, 2024 13:31:47.370002031 CET49701443192.168.2.16172.217.21.36
                                                                          Dec 25, 2024 13:31:47.370218039 CET49701443192.168.2.16172.217.21.36
                                                                          Dec 25, 2024 13:31:47.370235920 CET44349701172.217.21.36192.168.2.16
                                                                          Dec 25, 2024 13:31:47.374103069 CET49700443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:47.742072105 CET49673443192.168.2.16204.79.197.203
                                                                          Dec 25, 2024 13:31:48.070435047 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:48.189924955 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:48.190066099 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:48.190273046 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:48.309827089 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:48.949081898 CET49673443192.168.2.16204.79.197.203
                                                                          Dec 25, 2024 13:31:49.066437960 CET44349701172.217.21.36192.168.2.16
                                                                          Dec 25, 2024 13:31:49.066862106 CET49701443192.168.2.16172.217.21.36
                                                                          Dec 25, 2024 13:31:49.066890955 CET44349701172.217.21.36192.168.2.16
                                                                          Dec 25, 2024 13:31:49.067923069 CET44349701172.217.21.36192.168.2.16
                                                                          Dec 25, 2024 13:31:49.068012953 CET49701443192.168.2.16172.217.21.36
                                                                          Dec 25, 2024 13:31:49.068886042 CET49701443192.168.2.16172.217.21.36
                                                                          Dec 25, 2024 13:31:49.068949938 CET44349701172.217.21.36192.168.2.16
                                                                          Dec 25, 2024 13:31:49.121251106 CET49701443192.168.2.16172.217.21.36
                                                                          Dec 25, 2024 13:31:49.121260881 CET44349701172.217.21.36192.168.2.16
                                                                          Dec 25, 2024 13:31:49.169218063 CET49701443192.168.2.16172.217.21.36
                                                                          Dec 25, 2024 13:31:49.750922918 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:49.751153946 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:49.751194000 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:49.751236916 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:49.789375067 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:49.909013033 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.657784939 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.657830954 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.657845974 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.657898903 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:50.657944918 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.657993078 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.657998085 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:50.658010960 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.658030033 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.658088923 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:50.658440113 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.658493996 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:50.666318893 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.666503906 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.666569948 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:50.674592972 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.674603939 CET4970680192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:50.674798965 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.674868107 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:50.675678015 CET4970780192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:50.702586889 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.748087883 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:50.794121981 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.794301987 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.794322968 CET8049706208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.794383049 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:50.794414997 CET4970680192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:50.794807911 CET4970680192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:50.812618017 CET8049707208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.812709093 CET4970780192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:50.812834978 CET4970780192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:50.813719988 CET49708443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:50.813821077 CET4434970887.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:50.813905001 CET49708443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:50.814063072 CET49709443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:50.814096928 CET4434970987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:50.814153910 CET49709443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:50.814331055 CET49708443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:50.814364910 CET4434970887.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:50.814507961 CET49709443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:50.814522028 CET4434970987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:50.862973928 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.907104015 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:50.913788080 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.913810015 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.913891077 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:50.932219982 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:50.987092018 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:51.022842884 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:51.022867918 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:51.023036003 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:51.023046017 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:51.023065090 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:51.023083925 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:51.023101091 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:51.023117065 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:51.023133039 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:51.023135900 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:51.023190975 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:51.023350000 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:51.023367882 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:51.023391962 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:51.023408890 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:51.023418903 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:51.023425102 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:51.023442030 CET8049706208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:51.023461103 CET8049707208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:51.023468018 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:51.023957014 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:51.023996115 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:51.024132013 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:51.024514914 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:51.024525881 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:51.067171097 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:51.209850073 CET4971280192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:51.231035948 CET4968980192.168.2.16192.229.211.108
                                                                          Dec 25, 2024 13:31:51.329446077 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:51.329549074 CET4971280192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:51.329763889 CET4971280192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:51.354105949 CET49673443192.168.2.16204.79.197.203
                                                                          Dec 25, 2024 13:31:51.449281931 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:51.960987091 CET8049706208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:51.979814053 CET8049707208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:52.005091906 CET4970680192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:52.021466970 CET4970780192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:52.549634933 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:52.549706936 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:52.549765110 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:52.549781084 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:52.549783945 CET4971280192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:52.549841881 CET4971280192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:52.549922943 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:52.549938917 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:52.549953938 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:52.549974918 CET4971280192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:52.550182104 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:52.550198078 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:52.550213099 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:52.550220966 CET4971280192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:52.550251961 CET4971280192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:52.572199106 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:52.572618008 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:52.572628975 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:52.573812008 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:52.573926926 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:52.575333118 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:52.575396061 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:52.575604916 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:52.575612068 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:52.628114939 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:52.651400089 CET44349700192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:52.651474953 CET44349700192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:52.651542902 CET49700443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:52.679217100 CET49700443192.168.2.16192.157.56.139
                                                                          Dec 25, 2024 13:31:52.679256916 CET44349700192.157.56.139192.168.2.16
                                                                          Dec 25, 2024 13:31:52.730195045 CET4434970887.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:52.730536938 CET49708443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:52.730577946 CET4434970887.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:52.731606007 CET4434970887.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:52.731697083 CET49708443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:52.732816935 CET49708443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:52.732924938 CET4434970887.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:52.741723061 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:52.750150919 CET4971480192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:52.751542091 CET4971280192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:52.788130999 CET49708443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:52.788196087 CET4434970887.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:52.804100037 CET4971780192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:52.804503918 CET4971880192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:52.836124897 CET49708443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:52.869836092 CET8049714208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:52.869982004 CET4971480192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:52.870379925 CET4971480192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:52.871063948 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:52.896666050 CET4971980192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:52.921298027 CET4434970987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:52.921597958 CET49709443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:52.921612024 CET4434970987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:52.922645092 CET4434970987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:52.922734022 CET49709443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:52.923700094 CET8049717208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:52.923782110 CET4971780192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:52.923866034 CET49709443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:52.923927069 CET4434970987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:52.924060106 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:52.924134970 CET4971880192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:52.924156904 CET49709443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:52.924165010 CET4434970987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:52.924268007 CET4971780192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:52.924364090 CET4971880192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:52.979079962 CET49709443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:52.990037918 CET8049714208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.010519981 CET4972080192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:53.016479015 CET8049719208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.016573906 CET4971980192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:53.016796112 CET4971980192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:53.043970108 CET8049717208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.044003010 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.108412027 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.108532906 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.108702898 CET4971280192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:53.111387014 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.111442089 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.111499071 CET4971280192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:53.119745970 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.120049953 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.120106936 CET4971280192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:53.128120899 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.128204107 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.128268003 CET4971280192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:53.130086899 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.130196095 CET4972080192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:53.136364937 CET8049719208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.136522055 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.136600018 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.136668921 CET4971280192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:53.144800901 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.153413057 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.153449059 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.153609991 CET4971280192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:53.157603025 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.157686949 CET4971280192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:53.157774925 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.165947914 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.166021109 CET4971280192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:53.168533087 CET4972080192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:53.217823029 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.217890978 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.217911959 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.217935085 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.217942953 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.217966080 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.217983961 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.217988968 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.218015909 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.218046904 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.218053102 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.218132973 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.266093016 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.288120985 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:53.334969997 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.334995985 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.335036039 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.335038900 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.335058928 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.335129023 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.335141897 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.335182905 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.376346111 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.376393080 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.376415968 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.376425982 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.376468897 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.453888893 CET4434970987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:53.453950882 CET4434970987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:53.453960896 CET4434970987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:53.454009056 CET49709443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:53.454026937 CET4434970987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:53.454046965 CET4434970987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:53.454108953 CET49709443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:53.454539061 CET49709443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:53.454555035 CET4434970987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:53.504420996 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.504479885 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.504535913 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.504550934 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.504616022 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.534351110 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.534387112 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.534434080 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.534441948 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.534509897 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.553631067 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.553657055 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.553741932 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.553750038 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.553802967 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.600713968 CET49722443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:53.600836039 CET4434972287.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:53.600934029 CET49722443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:53.601844072 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.601917028 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.601979971 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.601986885 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.602087021 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.602885962 CET49722443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:53.602914095 CET4434972287.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:53.687871933 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.687922955 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.687963009 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.687978983 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.688041925 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.703795910 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.703840971 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.703875065 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.703882933 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.703937054 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.717366934 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.717411041 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.717449903 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.717458963 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.717535973 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.731084108 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.731127024 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.731167078 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.731173992 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.731229067 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.742422104 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.742444038 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.742499113 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.742505074 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.742572069 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.753128052 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.753158092 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.753204107 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.753211021 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.753292084 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.870146990 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.870177984 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.870244026 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.870256901 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.870295048 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.878045082 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.878066063 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.878125906 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.878134012 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.878164053 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.887159109 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.887195110 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.887228012 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.887233973 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.887288094 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.896145105 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.896188974 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.896218061 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.896224022 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.896253109 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.896272898 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.905221939 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.905265093 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.905296087 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.905303001 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.905350924 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.913605928 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.913651943 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.913676977 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.913688898 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.913708925 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.913732052 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.921565056 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.921607971 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.921648979 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.921654940 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.921698093 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.931658030 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.931719065 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.931737900 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.931744099 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:53.931771040 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:53.931797028 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.040983915 CET8049714208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.044511080 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.044564009 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.044637918 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.044899940 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.044914961 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.046191931 CET4972480192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.065536976 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.065582037 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.065660000 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.065670967 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.065696001 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.065726995 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.072285891 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.072355986 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.072367907 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.072392941 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.072422981 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.072475910 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.079758883 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.079786062 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.079890966 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.079898119 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.079927921 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.079927921 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.087341070 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.087362051 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.087435007 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.087440968 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.087480068 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.087480068 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.089128017 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.089200974 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.089246035 CET4971880192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.089299917 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.089317083 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.089356899 CET4971880192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.089538097 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.089553118 CET8049717208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.089567900 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.089592934 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.089606047 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.089612961 CET4971880192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.089622974 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.089642048 CET4971880192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.090056896 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.090105057 CET4971880192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.092102051 CET4971480192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.093115091 CET4971780192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.094949007 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.094971895 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.095022917 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.095029116 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.095088959 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.095088959 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.102022886 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.102056980 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.102108955 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.102113962 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.102138996 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.102149963 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.106300116 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.106376886 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.106383085 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.106446981 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.106503963 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.106688976 CET49711443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.106703997 CET4434971179.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.165678978 CET8049724208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.165781021 CET4972480192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.165973902 CET4972480192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.182720900 CET8049719208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.182885885 CET8049719208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.182903051 CET8049719208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.182952881 CET4971980192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.183109045 CET8049719208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.183124065 CET8049719208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.183140039 CET8049719208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.183160067 CET4971980192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.183196068 CET4971980192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.183412075 CET8049719208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.208821058 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.208903074 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.208956003 CET4971880192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.212557077 CET8049717208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.213017941 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.213115931 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.213165045 CET4971880192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.236138105 CET4971980192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.253062010 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.253110886 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.253190994 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.253420115 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:54.253438950 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:54.281217098 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.281307936 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.281353951 CET4971880192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.285742998 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.285895109 CET8049724208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.301517963 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.301831007 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.301877975 CET4972080192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.301896095 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.301912069 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.301939011 CET4972080192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.302062988 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.302079916 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.302095890 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.302115917 CET4972080192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.302459002 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.302476883 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.302491903 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.302508116 CET4972080192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.302529097 CET4972080192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.332109928 CET4971880192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.374813080 CET8049719208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.421514034 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.421587944 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.421638012 CET4972080192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.425806046 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.425872087 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.425920010 CET4972080192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.426117897 CET4971980192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.450011969 CET8049717208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.450124025 CET8049717208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.450140953 CET8049717208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.450211048 CET4971780192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.450284958 CET8049717208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.450299978 CET8049717208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.450314999 CET8049717208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.450333118 CET8049717208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.450334072 CET4971780192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.450392008 CET4971780192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.450740099 CET8049717208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.450787067 CET4971780192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.450848103 CET8049717208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.458487034 CET8049717208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.458544016 CET8049717208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.458555937 CET4971780192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.493997097 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.494023085 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.494107962 CET4972080192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.498168945 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.499696016 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:54.499757051 CET4972080192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.508121967 CET4971780192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:54.981132984 CET4434972287.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:54.981903076 CET49722443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:54.981930017 CET4434972287.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:54.983002901 CET4434972287.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:54.983095884 CET49722443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:54.983397007 CET49722443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:54.983455896 CET4434972287.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:54.983544111 CET49722443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:54.988684893 CET49678443192.168.2.1620.189.173.10
                                                                          Dec 25, 2024 13:31:55.027340889 CET4434972287.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:55.036109924 CET49722443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:55.036139011 CET4434972287.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:55.084114075 CET49722443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:55.288105965 CET49678443192.168.2.1620.189.173.10
                                                                          Dec 25, 2024 13:31:55.331219912 CET8049724208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:31:55.383116007 CET4972480192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:31:55.442868948 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:55.443924904 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:55.443952084 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:55.444387913 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:55.444777012 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:55.444843054 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:55.445027113 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:55.487341881 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:55.507533073 CET4434972287.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:55.507560015 CET4434972287.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:55.507567883 CET4434972287.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:55.507638931 CET49722443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:55.507669926 CET4434972287.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:55.507730007 CET49722443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:55.508229971 CET49722443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:55.508250952 CET4434972287.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:55.650840998 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:55.651184082 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:55.651221037 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:55.655066967 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:55.655153036 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:55.655590057 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:55.655778885 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:55.655852079 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:55.655862093 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:55.701162100 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:55.891179085 CET49678443192.168.2.1620.189.173.10
                                                                          Dec 25, 2024 13:31:56.162322998 CET49673443192.168.2.16204.79.197.203
                                                                          Dec 25, 2024 13:31:56.226996899 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.227018118 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.227034092 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.227130890 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.227204084 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.227268934 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.337431908 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.337454081 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.337527037 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.337559938 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.337620974 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.376346111 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.376429081 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.376440048 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.376451969 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.376545906 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.416568995 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.416630030 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.416651011 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.416696072 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.416707039 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.416768074 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.416807890 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.416807890 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.416814089 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.416841984 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.416863918 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.503710985 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.503782988 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.503845930 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.503916025 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.503957033 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.503987074 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.513744116 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.513808966 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.513870955 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.513900042 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.513936043 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.513957977 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.530872107 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.530944109 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.530993938 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.531013012 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.531048059 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.531090021 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.557684898 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.557729006 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.557781935 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.557873964 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.557915926 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.557941914 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.560715914 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.560774088 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.560811043 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.560832977 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.560887098 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.560908079 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.584831953 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.584872961 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.584928036 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.584952116 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.584978104 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.584992886 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.585047007 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.585047007 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.585256100 CET49723443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.585289955 CET4434972379.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.588653088 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.588720083 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.588804007 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.589056015 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.589088917 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.629964113 CET49729443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:56.630016088 CET4434972987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:56.630135059 CET49729443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:56.630378008 CET49729443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:56.630389929 CET4434972987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:56.682224989 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.682262897 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.682332039 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.682351112 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.682383060 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.682410002 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.799515963 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.799583912 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.799649954 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.799684048 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.799715996 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.799738884 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.824723005 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.824860096 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.824892044 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.824908972 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.824954987 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.824985027 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.850040913 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.850061893 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.850131035 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.850137949 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.850217104 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.923362970 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.923389912 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.923444986 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.923451900 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.923548937 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.991364002 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.991389036 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.991450071 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.991456985 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:56.991513968 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:56.991533995 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.012406111 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.012427092 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.012476921 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.012482882 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.012550116 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.030543089 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.030566931 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.030632019 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.030638933 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.030672073 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.030704975 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.045571089 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.045591116 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.045674086 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.045681000 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.045728922 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.058722019 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.058756113 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.058805943 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.058811903 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.058868885 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.072635889 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.072658062 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.072705030 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.072710037 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.072757959 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.086582899 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.086604118 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.086668968 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.086675882 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.086725950 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.098130941 CET49678443192.168.2.1620.189.173.10
                                                                          Dec 25, 2024 13:31:57.101109982 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.101133108 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.101198912 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.101206064 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.101254940 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.177314043 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.177347898 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.177417040 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.177437067 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.177503109 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.177503109 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.185867071 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.185897112 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.185942888 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.185949087 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.186016083 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.194828033 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.194853067 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.194927931 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.194936037 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.194976091 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.203546047 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.203574896 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.203629017 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.203634977 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.203691959 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.211222887 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.211251020 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.211345911 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.211354017 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.211402893 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.238281965 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.238317966 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.238372087 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.238390923 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.238429070 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.238451004 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.244090080 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.244117022 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.244185925 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.244198084 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.244256020 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.249169111 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.249197006 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.249242067 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.249248981 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.249285936 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.367099047 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.367145061 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.367196083 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.367214918 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.367278099 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.372148991 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.372184038 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.372255087 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.372270107 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.372302055 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.372322083 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.377938032 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.377979040 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.378015995 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.378031969 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.378051043 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.378089905 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.381206036 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.381287098 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.381300926 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.381360054 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.381411076 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.381623983 CET49725443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.381648064 CET4434972579.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.981003046 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.981333971 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.981369972 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.981705904 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.982129097 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:57.982196093 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:57.982320070 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:58.005198956 CET4434972987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:58.005419970 CET49729443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:58.005444050 CET4434972987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:58.006594896 CET4434972987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:58.006917953 CET49729443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:58.007035971 CET49729443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:58.007046938 CET4434972987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:58.007097960 CET4434972987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:58.027331114 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.036102057 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:58.052170038 CET49729443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:58.553018093 CET4434972987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:58.553143024 CET4434972987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:58.553241968 CET49729443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:58.553796053 CET49729443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:58.553816080 CET4434972987.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:58.557395935 CET49730443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:58.557446003 CET4434973087.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:58.557604074 CET49730443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:58.557775021 CET49730443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:31:58.557789087 CET4434973087.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:31:58.559727907 CET4970780192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:58.626653910 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.626677990 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.626684904 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.626718998 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.626733065 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.626745939 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.626775026 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:58.626806974 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.626844883 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:58.626874924 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:58.679261923 CET8049707208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:58.741467953 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.741487026 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.741560936 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:58.741585970 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.741626978 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:58.758330107 CET44349701172.217.21.36192.168.2.16
                                                                          Dec 25, 2024 13:31:58.758398056 CET44349701172.217.21.36192.168.2.16
                                                                          Dec 25, 2024 13:31:58.758502960 CET49701443192.168.2.16172.217.21.36
                                                                          Dec 25, 2024 13:31:58.787981033 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.788002968 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.788099051 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:58.788125992 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.788465977 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:58.910974026 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.910996914 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.911052942 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:58.911072969 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.911122084 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:58.917082071 CET8049707208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:31:58.938832045 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.938858986 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.938904047 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:58.938913107 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.938954115 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:58.958614111 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.958646059 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.958714962 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:58.958720922 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:58.958761930 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:58.958779097 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:58.973052979 CET4970780192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:31:59.008644104 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:59.008713961 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:59.008769035 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:59.008820057 CET49728443192.168.2.1679.127.138.14
                                                                          Dec 25, 2024 13:31:59.008835077 CET4434972879.127.138.14192.168.2.16
                                                                          Dec 25, 2024 13:31:59.106806040 CET49701443192.168.2.16172.217.21.36
                                                                          Dec 25, 2024 13:31:59.106849909 CET44349701172.217.21.36192.168.2.16
                                                                          Dec 25, 2024 13:31:59.465257883 CET4968080192.168.2.16192.229.211.108
                                                                          Dec 25, 2024 13:31:59.512115955 CET49678443192.168.2.1620.189.173.10
                                                                          Dec 25, 2024 13:31:59.767174006 CET4968080192.168.2.16192.229.211.108
                                                                          Dec 25, 2024 13:32:00.045754910 CET4434973087.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:32:00.046076059 CET49730443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:32:00.046144009 CET4434973087.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:32:00.047341108 CET4434973087.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:32:00.047662020 CET49730443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:32:00.047786951 CET49730443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:32:00.047862053 CET4434973087.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:32:00.101131916 CET49730443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:32:00.373152971 CET4968080192.168.2.16192.229.211.108
                                                                          Dec 25, 2024 13:32:00.569833994 CET4434973087.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:32:00.570046902 CET4434973087.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:32:00.576059103 CET49730443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:32:00.576450109 CET49730443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:32:00.576494932 CET4434973087.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:32:01.587162018 CET4968080192.168.2.16192.229.211.108
                                                                          Dec 25, 2024 13:32:03.997180939 CET4968080192.168.2.16192.229.211.108
                                                                          Dec 25, 2024 13:32:04.317218065 CET49678443192.168.2.1620.189.173.10
                                                                          Dec 25, 2024 13:32:05.773143053 CET49673443192.168.2.16204.79.197.203
                                                                          Dec 25, 2024 13:32:07.725006104 CET4434970887.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:32:07.725109100 CET4434970887.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:32:07.725171089 CET49708443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:32:08.699716091 CET49708443192.168.2.1687.230.98.78
                                                                          Dec 25, 2024 13:32:08.699768066 CET4434970887.230.98.78192.168.2.16
                                                                          Dec 25, 2024 13:32:08.810147047 CET4968080192.168.2.16192.229.211.108
                                                                          Dec 25, 2024 13:32:13.929213047 CET49678443192.168.2.1620.189.173.10
                                                                          Dec 25, 2024 13:32:18.419217110 CET4968080192.168.2.16192.229.211.108
                                                                          Dec 25, 2024 13:32:36.031330109 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:32:36.151150942 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:32:36.973293066 CET4970680192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:32:37.093043089 CET8049706208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:32:38.170387030 CET4971280192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:32:38.290747881 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:32:39.047281981 CET4971480192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:32:39.167304039 CET8049714208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:32:39.287291050 CET4971880192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:32:39.382293940 CET4971980192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:32:39.407099962 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:32:39.461296082 CET4971780192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:32:39.501895905 CET8049719208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:32:39.509300947 CET4972080192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:32:39.581571102 CET8049717208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:32:39.628968954 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:32:40.341315985 CET4972480192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:32:40.596379042 CET8049724208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:32:43.932416916 CET4970780192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:32:44.052208900 CET8049707208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:32:47.288729906 CET49733443192.168.2.16172.217.21.36
                                                                          Dec 25, 2024 13:32:47.288779974 CET44349733172.217.21.36192.168.2.16
                                                                          Dec 25, 2024 13:32:47.289143085 CET49733443192.168.2.16172.217.21.36
                                                                          Dec 25, 2024 13:32:47.289326906 CET49733443192.168.2.16172.217.21.36
                                                                          Dec 25, 2024 13:32:47.289345026 CET44349733172.217.21.36192.168.2.16
                                                                          Dec 25, 2024 13:32:48.984720945 CET44349733172.217.21.36192.168.2.16
                                                                          Dec 25, 2024 13:32:48.985126019 CET49733443192.168.2.16172.217.21.36
                                                                          Dec 25, 2024 13:32:48.985161066 CET44349733172.217.21.36192.168.2.16
                                                                          Dec 25, 2024 13:32:48.985482931 CET44349733172.217.21.36192.168.2.16
                                                                          Dec 25, 2024 13:32:48.985773087 CET49733443192.168.2.16172.217.21.36
                                                                          Dec 25, 2024 13:32:48.985850096 CET44349733172.217.21.36192.168.2.16
                                                                          Dec 25, 2024 13:32:49.030308008 CET49733443192.168.2.16172.217.21.36
                                                                          Dec 25, 2024 13:32:58.686503887 CET44349733172.217.21.36192.168.2.16
                                                                          Dec 25, 2024 13:32:58.686574936 CET44349733172.217.21.36192.168.2.16
                                                                          Dec 25, 2024 13:32:58.686644077 CET49733443192.168.2.16172.217.21.36
                                                                          Dec 25, 2024 13:32:58.699438095 CET49733443192.168.2.16172.217.21.36
                                                                          Dec 25, 2024 13:32:58.699462891 CET44349733172.217.21.36192.168.2.16
                                                                          Dec 25, 2024 13:33:21.160550117 CET4970280192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:33:21.280270100 CET8049702208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:33:22.103514910 CET4970680192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:33:22.223495960 CET8049706208.91.196.145192.168.2.16
                                                                          Dec 25, 2024 13:33:23.297610998 CET4971280192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:33:23.417458057 CET8049712208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:33:24.177537918 CET4971480192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:33:24.297450066 CET8049714208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:33:24.417628050 CET4971880192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:33:24.513767004 CET4971980192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:33:24.537333012 CET8049718208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:33:24.593538046 CET4971780192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:33:24.633534908 CET8049719208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:33:24.641545057 CET4972080192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:33:24.713280916 CET8049717208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:33:24.761292934 CET8049720208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:33:25.599550962 CET4972480192.168.2.16208.91.196.253
                                                                          Dec 25, 2024 13:33:25.719397068 CET8049724208.91.196.253192.168.2.16
                                                                          Dec 25, 2024 13:33:29.053541899 CET4970780192.168.2.16208.91.196.145
                                                                          Dec 25, 2024 13:33:29.173142910 CET8049707208.91.196.145192.168.2.16
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Dec 25, 2024 13:31:42.543817043 CET53506191.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:42.719283104 CET53575251.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:43.296475887 CET6430553192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:43.296634912 CET5124853192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:44.008348942 CET53643051.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:44.187582016 CET53512481.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:45.403378010 CET53513581.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:47.231395006 CET5907653192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:47.231749058 CET6105853192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:47.284075022 CET5492853192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:47.284230947 CET6394653192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:47.368855000 CET53610581.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:47.368916035 CET53590761.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:48.069624901 CET53549281.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:48.069652081 CET53639461.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:50.664248943 CET6309953192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:50.664397955 CET6241553192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:50.664704084 CET4946153192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:50.664998055 CET5026453192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:50.673291922 CET6045953192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:50.673615932 CET4972953192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:50.812644005 CET53630991.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:50.812658072 CET53624151.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:50.812671900 CET53502641.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:50.812685013 CET53604591.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:50.812699080 CET53497291.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:50.915745020 CET5664653192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:50.915895939 CET5771053192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:51.023153067 CET53494611.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:51.208153963 CET53577101.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:51.209266901 CET53566461.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:52.746026993 CET6055453192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:52.746422052 CET6080153192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:52.883728981 CET53608011.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:52.883815050 CET53605541.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:53.460541010 CET5744553192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:53.460685015 CET5834253192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:53.598232031 CET53583421.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:53.599133015 CET53574451.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:54.112683058 CET6008153192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:54.112683058 CET6288353192.168.2.161.1.1.1
                                                                          Dec 25, 2024 13:31:54.252060890 CET53628831.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:31:54.252530098 CET53600811.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:32:02.397202015 CET53492181.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:32:21.229187012 CET53590531.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:32:42.542040110 CET53491981.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:32:44.178333044 CET53557471.1.1.1192.168.2.16
                                                                          Dec 25, 2024 13:32:51.163477898 CET138138192.168.2.16192.168.2.255
                                                                          Dec 25, 2024 13:33:14.189708948 CET53511411.1.1.1192.168.2.16
                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                          Dec 25, 2024 13:31:44.187669992 CET192.168.2.161.1.1.1c228(Port unreachable)Destination Unreachable
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Dec 25, 2024 13:31:43.296475887 CET192.168.2.161.1.1.10x5659Standard query (0)fsharetv.ioA (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:43.296634912 CET192.168.2.161.1.1.10x1267Standard query (0)fsharetv.io65IN (0x0001)false
                                                                          Dec 25, 2024 13:31:47.231395006 CET192.168.2.161.1.1.10x8dc1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:47.231749058 CET192.168.2.161.1.1.10xa1f7Standard query (0)www.google.com65IN (0x0001)false
                                                                          Dec 25, 2024 13:31:47.284075022 CET192.168.2.161.1.1.10x4b5bStandard query (0)ww1.fsharetv.ioA (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:47.284230947 CET192.168.2.161.1.1.10x2f05Standard query (0)ww1.fsharetv.io65IN (0x0001)false
                                                                          Dec 25, 2024 13:31:50.664248943 CET192.168.2.161.1.1.10x7150Standard query (0)delivery.consentmanager.netA (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:50.664397955 CET192.168.2.161.1.1.10x47a7Standard query (0)delivery.consentmanager.net65IN (0x0001)false
                                                                          Dec 25, 2024 13:31:50.664704084 CET192.168.2.161.1.1.10x7d05Standard query (0)cdn.consentmanager.netA (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:50.664998055 CET192.168.2.161.1.1.10xa670Standard query (0)cdn.consentmanager.net65IN (0x0001)false
                                                                          Dec 25, 2024 13:31:50.673291922 CET192.168.2.161.1.1.10x46c7Standard query (0)a.delivery.consentmanager.netA (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:50.673615932 CET192.168.2.161.1.1.10xa816Standard query (0)a.delivery.consentmanager.net65IN (0x0001)false
                                                                          Dec 25, 2024 13:31:50.915745020 CET192.168.2.161.1.1.10xbee0Standard query (0)i4.cdn-image.comA (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:50.915895939 CET192.168.2.161.1.1.10x47e1Standard query (0)i4.cdn-image.com65IN (0x0001)false
                                                                          Dec 25, 2024 13:31:52.746026993 CET192.168.2.161.1.1.10x4d4cStandard query (0)i4.cdn-image.comA (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:52.746422052 CET192.168.2.161.1.1.10x4f40Standard query (0)i4.cdn-image.com65IN (0x0001)false
                                                                          Dec 25, 2024 13:31:53.460541010 CET192.168.2.161.1.1.10x3c6dStandard query (0)a.delivery.consentmanager.netA (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:53.460685015 CET192.168.2.161.1.1.10x3626Standard query (0)a.delivery.consentmanager.net65IN (0x0001)false
                                                                          Dec 25, 2024 13:31:54.112683058 CET192.168.2.161.1.1.10xecd9Standard query (0)cdn.consentmanager.netA (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:54.112683058 CET192.168.2.161.1.1.10x2197Standard query (0)cdn.consentmanager.net65IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Dec 25, 2024 13:31:44.008348942 CET1.1.1.1192.168.2.160x5659No error (0)fsharetv.io192.157.56.139A (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:47.368855000 CET1.1.1.1192.168.2.160xa1f7No error (0)www.google.com65IN (0x0001)false
                                                                          Dec 25, 2024 13:31:47.368916035 CET1.1.1.1192.168.2.160x8dc1No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:48.069624901 CET1.1.1.1192.168.2.160x4b5bNo error (0)ww1.fsharetv.io9145.searchmagnified.comCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:48.069624901 CET1.1.1.1192.168.2.160x4b5bNo error (0)9145.searchmagnified.com208.91.196.145A (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:48.069652081 CET1.1.1.1192.168.2.160x2f05No error (0)ww1.fsharetv.io9145.searchmagnified.comCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:50.812644005 CET1.1.1.1192.168.2.160x7150No error (0)delivery.consentmanager.net87.230.98.78A (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:50.812671900 CET1.1.1.1192.168.2.160xa670No error (0)cdn.consentmanager.net1376624012.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:50.812685013 CET1.1.1.1192.168.2.160x46c7No error (0)a.delivery.consentmanager.net87.230.98.78A (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:51.023153067 CET1.1.1.1192.168.2.160x7d05No error (0)cdn.consentmanager.net1376624012.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:51.023153067 CET1.1.1.1192.168.2.160x7d05No error (0)1376624012.rsc.cdn77.org79.127.138.14A (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:51.023153067 CET1.1.1.1192.168.2.160x7d05No error (0)1376624012.rsc.cdn77.org138.199.14.21A (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:51.023153067 CET1.1.1.1192.168.2.160x7d05No error (0)1376624012.rsc.cdn77.org138.199.14.54A (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:51.209266901 CET1.1.1.1192.168.2.160xbee0No error (0)i4.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:52.883815050 CET1.1.1.1192.168.2.160x4d4cNo error (0)i4.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:53.599133015 CET1.1.1.1192.168.2.160x3c6dNo error (0)a.delivery.consentmanager.net87.230.98.78A (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:54.252060890 CET1.1.1.1192.168.2.160x2197No error (0)cdn.consentmanager.net1376624012.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:54.252530098 CET1.1.1.1192.168.2.160xecd9No error (0)cdn.consentmanager.net1376624012.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:54.252530098 CET1.1.1.1192.168.2.160xecd9No error (0)1376624012.rsc.cdn77.org79.127.138.14A (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:54.252530098 CET1.1.1.1192.168.2.160xecd9No error (0)1376624012.rsc.cdn77.org138.199.14.54A (IP address)IN (0x0001)false
                                                                          Dec 25, 2024 13:31:54.252530098 CET1.1.1.1192.168.2.160xecd9No error (0)1376624012.rsc.cdn77.org138.199.14.21A (IP address)IN (0x0001)false
                                                                          • fsharetv.io
                                                                          • https:
                                                                          • ww1.fsharetv.io
                                                                            • cdn.consentmanager.net
                                                                            • a.delivery.consentmanager.net
                                                                            • i4.cdn-image.com
                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.1649702208.91.196.145806768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Dec 25, 2024 13:31:48.190273046 CET430OUTGET / HTTP/1.1
                                                                          Host: ww1.fsharetv.io
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Dec 25, 2024 13:31:49.750922918 CET1236INHTTP/1.1 200 OK
                                                                          Date: Wed, 25 Dec 2024 12:31:49 GMT
                                                                          Server: Apache
                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                          Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                          Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                          Set-Cookie: vsid=912vr482675509542144977; expires=Mon, 24-Dec-2029 12:31:49 GMT; Max-Age=157680000; path=/; domain=ww1.fsharetv.io; HttpOnly
                                                                          X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_Rg8ZmJcLxvZ9xtqcnv0cgnd3E+mE7ARAhGUWGkPdewRzWV0s5R+dEydiFygcmMoG2wfE490qHakKxUKP392euA==
                                                                          Content-Length: 2010
                                                                          Keep-Alive: timeout=5, max=123
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Data Raw: 3c 21 2d 2d 0d 0a 09 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 3d 22 68 74 74 70 3a 2f 2f 77 77 31 2e 66 73 68 61 72 65 74 76 2e 69 6f 2f 3f 66 70 3d 63 4e 36 44 6a 42 59 6f 37 67 6d 32 47 68 78 70 63 79 33 49 53 4b 25 32 46 4f 47 4a 65 52 50 37 25 32 42 4c 6d 52 5a 39 4f 72 36 58 68 59 78 57 79 62 79 42 49 4d 53 61 76 66 49 77 6d 48 50 78 6b 50 39 4b 75 66 77 33 6f 37 37 52 44 4f 25 32 42 7a 51 58 74 71 76 45 49 79 55 6a 6e 46 6b 25 32 46 48 6c 46 78 75 48 31 5a 4a 44 71 65 32 33 71 71 5a 41 56 43 38 31 4e 36 33 70 25 32 42 73 37 4e 72 54 75 68 62 64 44 31 51 71 37 79 68 75 75 4d 6f 25 32 42 42 78 6a 46 71 73 4a 6a 73 4a 67 58 6c 78 37
                                                                          Data Ascii: ...top.location="http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63p%2Bs7NrTuhbdD1Qq7yhuuMo%2BBxjFqsJjsJgXlx7
                                                                          Dec 25, 2024 13:31:49.751153946 CET1236INData Raw: 72 78 25 32 42 7a 70 65 62 58 49 43 39 54 6f 56 47 39 4c 73 56 30 36 36 31 36 55 69 49 25 32 42 71 47 68 66 38 49 63 72 75 6a 70 52 31 64 79 56 51 4e 57 32 58 4f 68 37 25 32 42 69 56 6d 74 77 31 55 6a 50 67 46 39 44 36 72 53 6d 58 50 38 6d 71 70
                                                                          Data Ascii: rx%2BzpebXIC9ToVG9LsV06616UiI%2BqGhf8IcrujpR1dyVQNW2XOh7%2BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%3D%3D&poru=1Nip0ekCdnIVWGdt5WxwI%2BcuuZDmSOU%2F4kH35grhBk0%3D&cifr=1&";/*--><html data-adblockkey="MFwwD
                                                                          Dec 25, 2024 13:31:49.751194000 CET561INData Raw: 26 5f 6f 70 6e 73 6c 66 70 3d 31 26 22 3e 0d 0a 3c 2f 66 72 61 6d 65 73 65 74 3e 0d 0a 3c 6e 6f 66 72 61 6d 65 73 3e 0d 0a 09 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 20 74 65 78 74 3d 22 23 30 30 30 30 30 30 22 3e 0d
                                                                          Data Ascii: &_opnslfp=1&"></frameset><noframes><body bgcolor="#ffffff" text="#000000"><a href="http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63
                                                                          Dec 25, 2024 13:31:49.789375067 CET897OUTGET /?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63p%2Bs7NrTuhbdD1Qq7yhuuMo%2BBxjFqsJjsJgXlx7rx%2BzpebXIC9ToVG9LsV06616UiI%2BqGhf8IcrujpR1dyVQNW2XOh7%2BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%3D%3D&poru=1Nip0ekCdnIVWGdt5WxwI%2BcuuZDmSOU%2F4kH35grhBk0%3D&_opnslfp=1& HTTP/1.1
                                                                          Host: ww1.fsharetv.io
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Referer: http://ww1.fsharetv.io/
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: vsid=912vr482675509542144977; isframesetenabled=1
                                                                          Dec 25, 2024 13:31:50.657784939 CET1236INHTTP/1.1 200 OK
                                                                          Date: Wed, 25 Dec 2024 12:31:49 GMT
                                                                          Server: Apache
                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                          Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                          Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                          X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_LNN5NA8XjYxHv5OhdDUY0K0tWzxVQ4iUoqqR0oDOFKGajKFYuOEQO6VJC7B/D6r2+PNk7VsSYnAOz3ODybQKAw==
                                                                          Keep-Alive: timeout=5, max=128
                                                                          Connection: Keep-Alive
                                                                          Transfer-Encoding: chunked
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Data Raw: 38 63 30 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 [TRUNCATED]
                                                                          Data Ascii: 8c04<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppli
                                                                          Dec 25, 2024 13:31:50.657830954 CET224INData Raw: 65 73 47 6c 6f 62 61 6c 6c 79 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 74 72 75 65 7d 69 66 28 21 28 22 63 6d 70 5f 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 77
                                                                          Data Ascii: esGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""
                                                                          Dec 25, 2024 13:31:50.657845974 CET1236INData Raw: 7d 69 66 28 21 28 22 63 6d 70 5f 68 6f 73 74 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 68 6f 73 74 3d 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 7d 69 66 28 21 28
                                                                          Data Ascii: }if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_co
                                                                          Dec 25, 2024 13:31:50.657944918 CET1236INData Raw: 4f 66 28 22 63 6d 70 6c 61 6e 67 3d 22 29 2b 38 2c 32 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 7d 65 6c 73 65 7b 69 66 28 65 2e 69 6e 64 65 78 4f 66 28 22 63 6d 70 6c 61 6e 67 3d 22 29 21 3d 2d 31 29 7b 63 2e 70 75 73 68 28 65 2e 73 75 62
                                                                          Data Ascii: Of("cmplang=")+8,2).toUpperCase())}else{if(e.indexOf("cmplang=")!=-1){c.push(e.substr(e.indexOf("cmplang=")+8,2).toUpperCase())}else{if("cmp_setlang" in window&&window.cmp_setlang!=""){c.push(window.cmp_setlang.toUpperCase())}else{if(a.length>
                                                                          Dec 25, 2024 13:31:50.657993078 CET1236INData Raw: 2e 69 6e 64 65 78 4f 66 28 69 29 2b 73 2c 39 39 39 39 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 65 7d 7d 69 66 28 77 2e 69 6e 64 65 78 4f 66 28 22 26 22 29 21 3d 2d 31 29 7b 77 3d 77 2e 73 75 62 73 74 72 28 30 2c 77 2e 69 6e 64 65 78 4f 66 28 22
                                                                          Data Ascii: .indexOf(i)+s,9999)}else{return e}}if(w.indexOf("&")!=-1){w=w.substr(0,w.indexOf("&"))}return w}var k=("cmp_proto" in h)?h.cmp_proto:"https:";if(k!="http:"&&k!="https:"){k="https:"}var g=("cmp_ref" in h)?h.cmp_ref:location.href;var j=u.createE
                                                                          Dec 25, 2024 13:31:50.658010960 CET1236INData Raw: 68 3d 3d 30 29 7b 74 3d 76 28 22 73 70 61 6e 22 29 7d 69 66 28 74 2e 6c 65 6e 67 74 68 3d 3d 30 29 7b 74 3d 76 28 22 69 6e 73 22 29 7d 69 66 28 74 2e 6c 65 6e 67 74 68 3d 3d 30 29 7b 74 3d 76 28 22 73 63 72 69 70 74 22 29 7d 69 66 28 74 2e 6c 65
                                                                          Data Ascii: h==0){t=v("span")}if(t.length==0){t=v("ins")}if(t.length==0){t=v("script")}if(t.length==0){t=v("head")}if(t.length>0){t[0].appendChild(j)}}}var m="js";var p=x("cmpdebugunminimized","cmpdebugunminimized" in h?h.cmpdebugunminimized:0)>0?"":".min
                                                                          Dec 25, 2024 13:31:50.658030033 CET1236INData Raw: 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 65 6c 73 65 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 77 69 6e 64 6f 77 2e 63 6d
                                                                          Data Ascii: ute("tabindex","-1");document.body.appendChild(a)}else{window.setTimeout(window.cmp_addFrame,10,b)}}};window.cmp_rc=function(h){var b=document.cookie;var f="";var d=0;while(b!=""&&d<100){d++;while(b.substr(0,1)==" "){b=b.substr(1,b.length)}var
                                                                          Dec 25, 2024 13:31:50.658440113 CET1236INData Raw: 75 73 76 61 22 2c 22 75 73 63 6f 22 2c 22 75 73 75 74 22 2c 22 75 73 63 74 22 5d 2c 63 6d 70 49 64 3a 33 31 7d 7d 3b 77 69 6e 64 6f 77 2e 63 6d 70 5f 67 70 70 73 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e
                                                                          Data Ascii: usva","usco","usut","usct"],cmpId:31}};window.cmp_gppstub=function(){var a=arguments;__gpp.q=__gpp.q||[];if(!a.length){return __gpp.q}var g=a[0];var f=a.length>1?a[1]:null;var e=a.length>2?a[2]:null;if(g==="ping"){return window.cmp_gpp_ping()}
                                                                          Dec 25, 2024 13:31:50.666318893 CET1236INData Raw: 67 29 7b 76 61 72 20 65 3d 7b 5f 5f 63 6d 70 52 65 74 75 72 6e 3a 7b 72 65 74 75 72 6e 56 61 6c 75 65 3a 68 2c 73 75 63 63 65 73 73 3a 67 2c 63 61 6c 6c 49 64 3a 62 2e 63 61 6c 6c 49 64 7d 7d 3b 64 2e 73 6f 75 72 63 65 2e 70 6f 73 74 4d 65 73 73
                                                                          Data Ascii: g){var e={__cmpReturn:{returnValue:h,success:g,callId:b.callId}};d.source.postMessage(a?JSON.stringify(e):e,"*")})}if(typeof(c)==="object"&&c!==null&&"__uspapiCall" in c){var b=c.__uspapiCall;window.__uspapi(b.command,b.version,function(h,g){v


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.1649706208.91.196.145806768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Dec 25, 2024 13:31:50.794807911 CET745OUTGET /px.js?ch=1 HTTP/1.1
                                                                          Host: ww1.fsharetv.io
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Referer: http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63p%2Bs7NrTuhbdD1Qq7yhuuMo%2BBxjFqsJjsJgXlx7rx%2BzpebXIC9ToVG9LsV06616UiI%2BqGhf8IcrujpR1dyVQNW2XOh7%2BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%3D%3D&poru=1Nip0ekCdnIVWGdt5WxwI%2BcuuZDmSOU%2F4kH35grhBk0%3D&_opnslfp=1&
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: vsid=912vr482675509542144977; isframesetenabled=1
                                                                          Dec 25, 2024 13:31:51.960987091 CET854INHTTP/1.1 404 Not Found
                                                                          Date: Wed, 25 Dec 2024 12:31:51 GMT
                                                                          Server: Apache
                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                          Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                          Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                          Content-Length: 196
                                                                          Keep-Alive: timeout=5, max=112
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                          Dec 25, 2024 13:32:36.973293066 CET6OUTData Raw: 00
                                                                          Data Ascii:
                                                                          Dec 25, 2024 13:33:22.103514910 CET6OUTData Raw: 00
                                                                          Data Ascii:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.1649707208.91.196.145806768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Dec 25, 2024 13:31:50.812834978 CET745OUTGET /px.js?ch=2 HTTP/1.1
                                                                          Host: ww1.fsharetv.io
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Referer: http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63p%2Bs7NrTuhbdD1Qq7yhuuMo%2BBxjFqsJjsJgXlx7rx%2BzpebXIC9ToVG9LsV06616UiI%2BqGhf8IcrujpR1dyVQNW2XOh7%2BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%3D%3D&poru=1Nip0ekCdnIVWGdt5WxwI%2BcuuZDmSOU%2F4kH35grhBk0%3D&_opnslfp=1&
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: vsid=912vr482675509542144977; isframesetenabled=1
                                                                          Dec 25, 2024 13:31:51.979814053 CET854INHTTP/1.1 404 Not Found
                                                                          Date: Wed, 25 Dec 2024 12:31:51 GMT
                                                                          Server: Apache
                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                          Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                          Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                          Content-Length: 196
                                                                          Keep-Alive: timeout=5, max=119
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                          Dec 25, 2024 13:31:58.559727907 CET620OUTGET /favicon.ico HTTP/1.1
                                                                          Host: ww1.fsharetv.io
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Referer: http://ww1.fsharetv.io/
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: vsid=912vr482675509542144977; isframesetenabled=1; __cmpcccx68884=aBQKN9BYAAwABAAoBQAAIABwALgAaAA8ACgAIIATQAvACHAGOA4kB5YD0QIMgQcAsyCjQFRAKlgF9g62DssH9aL60ZFo0rRs2jdaN-0ebR6Wj4tnZbPa2fdtCW0KtodbRK2jVuF7dRt1LhemF7dHr0ezo9-j49lB2UPwbnBwAA
                                                                          Dec 25, 2024 13:31:58.917082071 CET667INHTTP/1.1 404 Not Found
                                                                          Date: Wed, 25 Dec 2024 12:31:58 GMT
                                                                          Server: Apache
                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                          Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                          Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                          Content-Length: 10
                                                                          Keep-Alive: timeout=5, max=124
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                          Data Raw: 4e 6f 20 66 61 76 69 63 6f 6e
                                                                          Data Ascii: No favicon
                                                                          Dec 25, 2024 13:32:43.932416916 CET6OUTData Raw: 00
                                                                          Data Ascii:
                                                                          Dec 25, 2024 13:33:29.053541899 CET6OUTData Raw: 00
                                                                          Data Ascii:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.1649712208.91.196.253806768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Dec 25, 2024 13:31:51.329763889 CET701OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
                                                                          Host: i4.cdn-image.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Referer: http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63p%2Bs7NrTuhbdD1Qq7yhuuMo%2BBxjFqsJjsJgXlx7rx%2BzpebXIC9ToVG9LsV06616UiI%2BqGhf8IcrujpR1dyVQNW2XOh7%2BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%3D%3D&poru=1Nip0ekCdnIVWGdt5WxwI%2BcuuZDmSOU%2F4kH35grhBk0%3D&_opnslfp=1&
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Dec 25, 2024 13:31:52.549634933 CET341INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Wed, 25 Dec 2024 12:31:52 GMT
                                                                          Content-Type: application/javascript
                                                                          Content-Length: 8435
                                                                          Last-Modified: Wed, 22 Sep 2021 05:15:58 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "614abc0e-20f3"
                                                                          Expires: Wed, 08 Jan 2025 12:31:52 GMT
                                                                          Cache-Control: max-age=1209600
                                                                          cache-control: public
                                                                          Accept-Ranges: bytes
                                                                          Dec 25, 2024 13:31:52.549706936 CET1236INData Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20
                                                                          Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n
                                                                          Dec 25, 2024 13:31:52.549765110 CET1236INData Raw: 28 29 3b 6f 3c 31 65 33 26 26 28 6f 2b 3d 31 39 30 30 29 3b 76 61 72 20 72 3d 6e 2e 67 65 74 44 61 79 28 29 2c 69 3d 6e 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 6e 3d 6e 2e 67 65 74 44 61 74 65 28 29 3b 6e 3c 31 30 26 26 28 6e 3d 22 30 22 2b 6e 29 3b
                                                                          Data Ascii: ();o<1e3&&(o+=1900);var r=n.getDay(),i=n.getMonth(),n=n.getDate();n<10&&(n="0"+n);o=t[r]+", "+e[i]+" "+n+", "+o;document.write(o)}function checkUTFChar(t){for(var e=!0,n=0;n<128;++n){var o=n.toString(16);if(1==o.length&&(o="0"+o),o="%"+o,(o=un
                                                                          Dec 25, 2024 13:31:52.549781084 CET292INData Raw: 65 28 62 72 5f 64 61 74 61 2e 67 65 74 4d 6f 75 73 65 50 6f 73 69 74 69 6f 6e 44 61 74 61 28 29 29 3a 22 61 64 63 6c 6b 22 3d 3d 74 7c 7c 22 73 72 63 71 72 79 22 3d 3d 74 3f 22 26 62 64 3d 22 2b 65 73 63 61 70 65 28 62 72 5f 64 61 74 61 2e 67 65
                                                                          Data Ascii: e(br_data.getMousePositionData()):"adclk"==t||"srcqry"==t?"&bd="+escape(br_data.getSearchBoxRelatedData()):"&bd="+escape(br_data.getURLBrowserData())}catch(t){}return e}var brdata=function(){this.fd="#",this.cookieSupport=-1,this.isinframe=-1,
                                                                          Dec 25, 2024 13:31:52.549922943 CET1236INData Raw: 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 61 62 70 26 26 77 69 6e 64 6f 77 2e 61 62 70 3f 31 3a 30 7d 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 6c 54 69 6d 65 5a 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                          Data Ascii: return void 0!==window.abp&&window.abp?1:0},this.getLocalTimeZone=function(){return(new Date).getTimezoneOffset()/60*-1},this.getScreenHeight=function(){return screen.height},this.getScreenWidth=function(){return screen.width},this.calledInExt
                                                                          Dec 25, 2024 13:31:52.549938917 CET1236INData Raw: 61 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 6d 50 6f 73 28 74 29 7b 74 72 79 7b 6d 58 3d 77 69 6e 64 6f 77 2e 45 76 65 6e 74 3f 74 2e 70 61 67 65 58 3a 65 76 65 6e 74 2e 63 6c 69 65 6e 74 58 2b 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74
                                                                          Data Ascii: a=!1;function mPos(t){try{mX=window.Event?t.pageX:event.clientX+(document.documentElement.scrollLeft||document.body.scrollLeft),mY=window.Event?t.pageY:event.clientY+(document.documentElement.scrollTop||document.body.scrollTop)}catch(t){}retur
                                                                          Dec 25, 2024 13:31:52.549953938 CET292INData Raw: 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 58 3a 30 7d 2c 64 6f 50 55 3a 66 75 6e 63 74 69 6f 6e 28 75 72 6c 2c 70 77 2c 70 68 2c 6e 70 66 2c 64 72 29 7b 69 66 28 21 74 68 69 73 2e 5f 54 6f 70 26 26 28 74 68 69 73 2e 5f 54 6f 70 3d
                                                                          Data Ascii: ._Top.window.screenX:0},doPU:function(url,pw,ph,npf,dr){if(!this._Top&&(this._Top=self,top!=self))try{top.document.location.toString()&&(this._Top=top)}catch(e){}var _npSU=dr?url:"about:blank",_npID="pu_"+Math.floor(89999999*Math.random()+1e7)
                                                                          Dec 25, 2024 13:31:52.550182104 CET1236INData Raw: 26 28 70 68 3d 74 68 69 73 2e 5f 77 68 28 29 29 2c 70 78 4c 65 66 74 3d 74 68 69 73 2e 5f 77 6c 28 29 2b 74 68 69 73 2e 5f 77 77 28 29 2f 32 2d 70 77 2f 32 2c 70 78 54 6f 70 3d 74 68 69 73 2e 5f 77 74 28 29 2b 74 68 69 73 2e 5f 77 68 28 29 2f 32
                                                                          Data Ascii: &(ph=this._wh()),pxLeft=this._wl()+this._ww()/2-pw/2,pxTop=this._wt()+this._wh()/2-ph/2,npf=npf||"toolbar=0,scrollbars=1,location=1,statusbar=0,menubar=0,resizable=1";var _npW=this._Top.window.open(_npSU,_npID,npf+",top="+pxTop+",left="+pxLeft
                                                                          Dec 25, 2024 13:31:52.550198078 CET1236INData Raw: 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 70 70 63 74 72 6c 2c 21 31 29 3a 64 6f 63 75 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22
                                                                          Data Ascii: nt.addEventListener("click",ppctrl,!1):document.attachEvent?document.attachEvent("onclick",ppctrl):document.onclick=ppctrl}function ppctrl(t){try{var e=(t=t||(window.event||window.Event)).srcElement||t.target;if(e.tagName&&"INPUT"==e.tagName)r
                                                                          Dec 25, 2024 13:31:52.550213099 CET292INData Raw: 70 2e 68 2c 5f 5f 70 70 2e 64 70 2e 70 2c 22 65 78 22 3d 3d 74 29 2c 21 30 29 3a 21 31 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 68 6c 64 70 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 76 6f 69 64
                                                                          Data Ascii: p.h,__pp.dp.p,"ex"==t),!0):!1}catch(t){return!1}}function shldp(t){try{return void 0!==__pp.ld&&void 0!==__pp.ld.u&&__pp.ld.u&&0<__pp.ld.u.length&&0==__pp.ld.pd?(__pp.ld.pd=!0,_skPU.doPU(__pp.ld.u,__pp.ld.w,__pp.ld.h,__pp.ld.p,"ld"==t),!0):!1}
                                                                          Dec 25, 2024 13:31:52.741723061 CET143INData Raw: 3d 2f 6d 73 69 65 7c 4d 53 49 45 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 42 72 6f 77 73 65 72 44 65 74 61 69
                                                                          Data Ascii: =/msie|MSIE/.test(navigator.userAgent)}catch(t){}return t}function setBrowserDetails(){relplaceAllALinks&&relplaceAllALinks(/(\/trf|\.cfm)\?/)}
                                                                          Dec 25, 2024 13:31:52.751542091 CET392OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
                                                                          Host: i4.cdn-image.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Referer: http://ww1.fsharetv.io/
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Dec 25, 2024 13:31:53.108412027 CET1236INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Wed, 25 Dec 2024 12:31:52 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 17986
                                                                          Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "6380b223-4642"
                                                                          Expires: Wed, 08 Jan 2025 12:31:52 GMT
                                                                          Cache-Control: max-age=1209600
                                                                          cache-control: public
                                                                          Accept-Ranges: bytes
                                                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00 30 f2 00 2c c1 00 2c 37 03 90 81 f9 8f 29 b2 13 3b 91 25 a0 9b ae dd a1 ab d6 7a bc 0f e7 7c b7 4e fd b0 ab 8a 28 f1 09 c8 13 96 00 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c [TRUNCATED]
                                                                          Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0P%@a@a0@a0P0P(P(P((@a@a0@a0P0P(P(P((@a@a0@aPeaLt[=ul=HhOnNc=e{l[,lu_cnk,n;~'^a$sbV&aqcm3Ts*l#zXtH+8c/BH1>CXHay/AIl2g}s/Q8{.;R91oeGo-V:;u$5'.lW:Q\v_:z4',l]2z4'e,~O]%>|v_2U}8u=hL4$7aj;eMhL\>',/]I,{}a91|Jz


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.1649714208.91.196.253806768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Dec 25, 2024 13:31:52.870379925 CET395OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
                                                                          Host: i4.cdn-image.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Referer: http://ww1.fsharetv.io/
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Dec 25, 2024 13:31:54.040983915 CET609INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Wed, 25 Dec 2024 12:31:53 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 283
                                                                          Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "61d45d4b-11b"
                                                                          Expires: Wed, 08 Jan 2025 12:31:53 GMT
                                                                          Cache-Control: max-age=1209600
                                                                          cache-control: public
                                                                          Accept-Ranges: bytes
                                                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 05 7a f2 f8 00 00 00 17 74 52 4e 53 00 74 db fa 40 1b e0 0e 05 66 55 f4 bd ec 32 27 d1 b0 ca 82 a6 64 67 ff c5 fb 8e 00 00 00 6b 49 44 41 54 18 d3 7d d1 c9 0e 80 20 0c 04 50 c4 a5 e0 86 7b ff ff 4f 35 f4 e0 c8 24 f6 f8 c2 d2 76 9c 93 18 c5 61 89 57 ed 12 4a d4 a7 a6 b9 94 0f 49 97 69 68 5e 4a 46 35 50 eb 8d 7a a0 85 48 b6 4c 7a 02 8d 46 d5 2f 85 d5 68 07 3a 8c a0 89 e0 8b 7b 74 86 de a1 bf 18 ca 9e 69 2e 9a 9d f6 c3 3b bc 68 cf 9c 05 e7 45 99 de f1 b5 0e ae 42 db 93 36 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{ti.;hEB6IENDB`
                                                                          Dec 25, 2024 13:32:39.047281981 CET6OUTData Raw: 00
                                                                          Data Ascii:
                                                                          Dec 25, 2024 13:33:24.177537918 CET6OUTData Raw: 00
                                                                          Data Ascii:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.1649717208.91.196.253806768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Dec 25, 2024 13:31:52.924268007 CET387OUTGET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1
                                                                          Host: i4.cdn-image.com
                                                                          Connection: keep-alive
                                                                          Origin: http://ww1.fsharetv.io
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Referer: http://ww1.fsharetv.io/
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Dec 25, 2024 13:31:54.089553118 CET360INHTTP/1.1 404 Not Found
                                                                          Server: nginx
                                                                          Date: Wed, 25 Dec 2024 12:31:53 GMT
                                                                          Content-Type: text/html
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Content-Encoding: gzip
                                                                          Data Raw: 61 61 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 90 b1 0a 02 31 10 44 7b c1 7f 58 3f 20 44 e1 ca 25 8d 28 58 68 e3 17 e4 dc f5 12 c8 6d 8e 18 c1 fb 7b 13 bd 03 b1 b6 b4 dc 99 37 c3 b0 e8 72 1f cc 72 81 8e 2d 19 cc 3e 07 36 cd ba 81 53 cc b0 8f 77 21 d4 6f 11 f5 0b 29 68 1b 69 ac 91 0b 4b e6 64 d0 6d be 13 45 41 3d d9 b5 bb 40 d3 25 9d 97 c7 a7 a7 e7 36 3d 2f 59 29 05 16 06 4b e4 a5 83 1c 81 fc cd b6 81 e1 78 3e ec c0 0a c1 d6 a5 d8 33 5c 93 67 a1 30 02 a7 14 53 49 74 0c 4a d5 65 ff 8a 5f fe e2 09 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: aa1D{X? D%(Xhm{7rr->6Sw!o)hiKdmEA=@%6=/Y)Kx>3\g0SItJe_'$0
                                                                          Dec 25, 2024 13:31:54.093115091 CET388OUTGET /__media__/fonts/montserrat-bold/montserrat-bold.woff2 HTTP/1.1
                                                                          Host: i4.cdn-image.com
                                                                          Connection: keep-alive
                                                                          Origin: http://ww1.fsharetv.io
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Referer: http://ww1.fsharetv.io/
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Dec 25, 2024 13:31:54.450011969 CET1236INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Wed, 25 Dec 2024 12:31:54 GMT
                                                                          Content-Type: application/octet-stream
                                                                          Content-Length: 12104
                                                                          Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "600809b7-2f48"
                                                                          Access-Control-Allow-Origin: *
                                                                          Accept-Ranges: bytes
                                                                          Data Raw: 77 4f 46 32 00 01 00 00 00 00 2f 48 00 10 00 00 00 00 73 60 00 00 2e e6 00 02 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 1b ad 40 1c 20 06 60 00 87 06 11 08 0a 81 8e 38 e9 21 0b 84 10 00 01 36 02 24 03 88 1a 04 20 05 8d 19 07 85 43 0c 07 1b a1 5d 25 ec 98 89 b8 1d 80 52 b4 3f 8b 88 6a 52 a1 23 11 b6 62 91 2a cb fe ff 63 02 1d 43 2c b8 87 ca 54 f7 40 45 5b 95 cc 76 4f 08 b6 5f e2 72 2f b5 76 f7 d1 3c 3a dd 0e 0e 7e f7 02 59 35 b8 c4 63 07 48 61 a0 88 db d9 fd 6a ea d3 ed 5b 29 d4 8e d8 59 2d 27 25 7c 13 8b 61 67 3c 40 86 08 fc 77 c9 aa 7f b0 2c 64 cd 0a 6f fa bd 3f 3b 6f 20 12 21 92 c3 38 3c 74 c7 8f c8 10 bf 72 06 b6 8d fc 49 4e 5e 9e e7 7f bf a7 ed 73 ef 17 1f 11 4f e3 c9 2d 4d 12 b1 6c 02 44 5d 5d 34 12 2a 95 45 9f 86 25 12 c9 d3 9b 52 55 c1 d2 41 d4 07 58 1a d8 5e ea 50 81 0a d8 01 59 b4 a1 52 a1 c2 6e f3 e4 5d e7 cd 49 df 90 f4 61 8c 86 85 22 91 61 4b 20 1d 86 89 97 db 5d 98 bb 4c 74 0e a9 f3 0f db ec 1b 15 9b d3 31 b3 d0 06 a9 14 10 10 8b 30 41 b1 [TRUNCATED]
                                                                          Data Ascii: wOF2/Hs`.B?FFTM @ `8!6$ C]%R?jR#b*cC,T@E[vO_r/v<:~Y5cHaj[)Y-'%|ag<@w,do?;o !8<trIN^sO-MlD]]4*E%RUAX^PYRn]Ia"aK ]Lt10AP='VNpZUEJ*8YMEO;`[5C%Ck*r:LZ)V6PG$]3Jm;d@}R0-Qc6pa{<vJ$8!`<Tv0HMJo>-A6$WnTA!]R6{E^D\J-^:)L8^3U8[W&M3of&8%$7rlXWjw]]U)9iJCnL1ym RHv~lU][*bN@uPB Y{?`Q-[\%]~Qrk7RNtY=f2{._zo:.nT3jCpa9:=Z;&1Xe|5i7lie3k39V|3w,`cK-5-,[--OZ^2[X:fR@a^"^KZ+hR
                                                                          Dec 25, 2024 13:31:54.450124025 CET1236INData Raw: d3 ae 81 0f 11 1d b4 e5 f5 0a d0 cc 75 ce e0 61 02 4d 75 d1 82 21 43 46 34 31 32 41 25 a1 a0 d9 66 eb 84 a2 d8 67 8f 7b d9 39 ad ca 2f 15 d7 ba 06 db 24 5a a0 cd 3c 87 83 16 1b 15 a4 6b 0d 18 d3 cb 6c b0 10 05 ed 78 ad 02 54 d4 2d 48 b3 1c 96 68
                                                                          Data Ascii: uaMu!CF412A%fg{9/$Z<klxT-HhVp**iC=NYY()YUQnI.IWm@?xFPmN>sT/mSilP,lZ7DE)|&oG,(HS.}
                                                                          Dec 25, 2024 13:31:54.450140953 CET573INData Raw: bf 08 a7 e4 c3 78 94 ef e8 ca a2 79 c9 a1 ac 29 e5 f3 c6 aa 5e 92 ca 65 ae c3 87 6a b4 29 1a c5 3e 2c 38 21 d4 4d c3 a0 70 6e 14 4d 32 f9 9c 5d c9 99 c5 25 16 57 fa 84 d6 2b 97 ac 92 9c 54 90 1c 6d d5 db ab 6e 5c d3 fb f4 f3 d3 ac 07 a9 0d 13 1a
                                                                          Data Ascii: xy)^ej)>,8!MpnM2]%W+Tmn\uFgMqS*s>_da;n)4/B]kM*.'o^{qf:wiDm67\ 7gt%<^XNOldcN*9nPXm['r|d@r\">kaa
                                                                          Dec 25, 2024 13:31:54.450284958 CET1236INData Raw: 44 7e 69 b5 00 51 9c 15 74 51 48 25 32 5a bf d3 f9 a5 72 dd ce 7f 41 27 06 12 00 89 1c 08 dc 04 33 12 39 1b 43 2d 12 5a 35 3f 16 45 87 5b 29 17 9b 5c a2 c3 c8 8e 22 13 65 74 1a d9 8b d9 f6 8b 66 55 cd 01 e3 20 e5 36 96 08 47 7b 08 fd 2e c5 d5 75
                                                                          Data Ascii: D~iQtQH%2ZrA'39C-Z5?E[)\"etfU 6G{.u/7rAjP8}!8:qC:>PY,N>unNL3<p!55|Wrbf.\1=KT^Yn52!)ze;M7UjzUNL>G
                                                                          Dec 25, 2024 13:31:54.450299978 CET1236INData Raw: 77 b7 0a 49 ea c6 27 47 b2 d4 32 46 af b6 99 ad c1 0e 8b ce 9d 92 cb 3d ae 33 25 8b f9 63 a5 63 f0 c2 58 32 f2 2a e0 64 11 07 95 05 31 5c 8c 45 19 27 46 18 3d 4e 60 42 46 50 4d 20 99 aa 8d 37 89 82 a0 86 27 84 de 17 9f 91 73 f4 46 3a e3 55 a0 cf
                                                                          Data Ascii: wI'G2F=3%ccX2*d1\E'F=N`BFPM 7'sF:UE~:GASIvl.puXlPaG"A)7`F_z[pz<6,|6Z:><gr*[sV =DL(n|u^<YF4<3
                                                                          Dec 25, 2024 13:31:54.450314999 CET1236INData Raw: 47 4e 86 e4 7a 2f 17 ee d7 22 74 0a 8e 7b 05 a2 85 aa 53 5f 4b 5a 65 7c d6 fb 38 91 8c 5a 8e 4d 2b b8 28 9d e4 80 a1 d9 41 27 a6 eb b4 16 33 a0 54 ee cf 25 56 96 72 eb bc 5c 93 b2 41 67 06 6d 36 ef 77 12 2b 5f 48 02 5e ae ff a8 c1 10 66 e5 83 1e
                                                                          Data Ascii: GNz/"t{S_KZe|8ZM+(A'3T%Vr\Agm6w+_H^f4W"pRf@jW!e{eK/ugP+iWbFYm%?]^XO,QS)';ZK)jV"zO5s]tH&-4 20SI)yt,MRM
                                                                          Dec 25, 2024 13:31:54.450333118 CET1236INData Raw: 80 49 03 3e be e3 24 0e 92 0b f8 3d 02 56 ce 39 cc 2b 42 e5 00 59 17 8c 47 df 87 c4 45 a4 54 e0 fc 09 12 d2 fe c6 22 41 68 28 1f 47 ac ac b5 6c 7d 27 b9 70 15 e0 43 e4 db 72 db c7 e8 46 49 05 78 f1 86 8a 97 a5 f1 b1 e5 7c 14 d9 ef 22 0b 15 18 e3
                                                                          Data Ascii: I>$=V9+BYGET"Ah(Gl}'pCrFIx|"X>|ebNS5k,y%oO/lM>HP:x_[}Zv6Ql9`b2W=r(x:w)o63./=y9 1FT
                                                                          Dec 25, 2024 13:31:54.450740099 CET1236INData Raw: 9f 84 17 e0 a0 5b d2 e2 c1 b2 b3 0b ee 37 0e 81 9c 2a 96 a6 63 14 ae 15 49 3e 71 30 70 4f 61 af 18 4b a9 bf 37 46 a6 b7 46 11 c0 16 66 0c a0 62 91 e2 6b 6b 2c 87 0c 47 82 c5 7b 85 3b ac 1c df 7d f8 c2 ed 25 d8 9e c6 8b ea 0f f7 02 08 76 76 51 ba
                                                                          Data Ascii: [7*cI>q0pOaK7FFfbkk,G{;}%vvQD8X^"CBDeXnQtQmJO/9n7o{\UOEE"hW5#\VL(0zT+ss,I'jg8<K[a^iX
                                                                          Dec 25, 2024 13:31:54.450848103 CET1236INData Raw: 57 7d 33 b0 ae 60 7a 61 ab e9 30 cc 2a 94 af 6b 58 67 b5 e5 04 c4 ee d2 4f d4 68 14 15 f4 01 6a 30 86 02 7a e0 eb 43 11 4f 09 9c 3c 5d 52 1d 6c 7c 79 f4 be 74 ef fc 9d 22 90 59 0c ca 01 5d 3d 27 fe 69 f6 5a 8b 2b 59 8c 6c 67 23 c7 af fc 31 6f 26
                                                                          Data Ascii: W}3`za0*kXgOhj0zCO<]Rl|yt"Y]='iZ+Ylg#1o&lsfx-.00&5uEfkDi0M"LINbAjdpr%hKI$?7BS6,l<y\Z{*}j7V"h`5y<1zR{Ij
                                                                          Dec 25, 2024 13:31:54.458487034 CET1236INData Raw: 07 4e 76 9f 1c aa 05 14 75 09 95 fa 56 06 16 3d f4 4e 09 3c b7 fb 37 9d c1 e2 2f 53 a6 08 d3 0c d1 39 f3 3e b0 d3 4d 7d ba 81 81 d9 6f b3 5b bf ce 02 9f 72 06 6f 45 e1 64 a3 4c 21 5c cb 2e c6 b2 05 05 9e 99 af 18 7f f4 6c dd 3f ea d3 2a 5a 40 a0
                                                                          Data Ascii: NvuV=N<7/S9>M}o[roEdL!\.l?*Z@ .[c0t*z8VjA!.4gQm%E$EmTb50?_:|`Gx(vA.OL)yNW59={"ccc/@uBm[kPjz
                                                                          Dec 25, 2024 13:31:54.458544016 CET688INData Raw: 5c 35 35 c3 c0 c9 f3 f0 d7 10 b4 8e 3f f1 83 8d bd a7 8f 19 b0 49 88 74 ae c0 41 c1 48 c6 74 18 f9 76 46 02 ab 07 f1 f0 59 7a 75 f3 51 c5 1f ed dc e9 46 8c 6b 92 c0 e6 05 f8 b9 8a 03 6d dd 8e 9b 06 70 f6 60 c4 36 4e eb 98 ac 7b 6b ee 3d 6d c1 25
                                                                          Data Ascii: \55?ItAHtvFYzuQFkmp`6N{k=m%d``Vid&Jf#Se/$i<MeK`'~aoj<U)$FF/0Me307I=FHi;oxn


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.1649718208.91.196.253806768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Dec 25, 2024 13:31:52.924364090 CET393OUTGET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1
                                                                          Host: i4.cdn-image.com
                                                                          Connection: keep-alive
                                                                          Origin: http://ww1.fsharetv.io
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Referer: http://ww1.fsharetv.io/
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Dec 25, 2024 13:31:54.089128017 CET278INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Wed, 25 Dec 2024 12:31:53 GMT
                                                                          Content-Type: application/font-woff
                                                                          Content-Length: 17264
                                                                          Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "600809b7-4370"
                                                                          Access-Control-Allow-Origin: *
                                                                          Accept-Ranges: bytes
                                                                          Dec 25, 2024 13:31:54.089200974 CET1236INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 70 00 10 00 00 00 00 71 40 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 43 54 00 00 00 1c 00 00 00 1c 6a aa b6 37 47 44 45 46 00 00 37 84 00 00 00 1e 00 00 00 1e 00 27
                                                                          Data Ascii: wOFFCpq@FFTMCTj7GDEF7'GPOS7)MsMGSUB7 ltOS/2V`]@cmapugasp7|glyfx)Gheadl66hhea!$
                                                                          Dec 25, 2024 13:31:54.089299917 CET1236INData Raw: 27 75 10 61 ed e5 79 7b d1 aa 23 ec b5 07 f0 c1 f7 17 31 5c be e6 00 00 78 9c ad 92 57 4c 55 41 10 86 bf bd 5c ae 8a 05 41 44 44 c5 c3 51 40 ac 28 22 82 0d 15 0b 76 11 b1 a1 82 2d c6 5e 12 51 23 24 f6 82 15 b0 c4 96 60 2f 88 1a 1b d8 22 1a 35 21
                                                                          Data Ascii: 'uay{#1\xWLUA\ADDQ@("v-^Q#$`/"5!`x0A("Lfu#HTV(pMy5I$)E[$:p%F8(--47StWBp-[-Mw]uOKoc>9)ST42`&"EzPQhZCMEu
                                                                          Dec 25, 2024 13:31:54.089317083 CET1236INData Raw: 5d 62 59 70 6d 60 5b 50 14 2b bb ea a2 a8 20 c5 dd 5f 5d 5d b1 e0 ae 7c bb a8 e8 92 97 ef dc fb de 4c 26 13 58 bf 3f 65 26 33 b9 f7 dc 73 ce 3d ed 9e 73 ee 70 84 2b 19 be c9 7d 4a ce 72 ae dc 44 8e f3 d6 2b 79 2d ef a5 33 98 12 7d 14 b2 69 db 83
                                                                          Data Ascii: ]bYpm`[P+ _]]|L&X?e&3s=sp+}JrD+y-3}i*>zHWg xNzeM3?(|xasS9r\+Y~r>gA={sGHcw$p.\01Qua
                                                                          Dec 25, 2024 13:31:54.089538097 CET672INData Raw: 5f 6f 77 0f 3d 45 2a 5a 38 66 0b 93 11 a7 5c f2 36 4a 04 c3 ca 0b f1 91 d3 1d 63 36 41 67 f0 62 84 ca 14 b6 e7 2b ef 6c 2c 9d b3 f3 db 9d 73 4a 4f 74 35 d5 59 ea 9a 3b 4b 4b 3b 4b c9 db 3d 0f 66 64 2d 69 58 b1 a2 61 49 56 c6 83 43 c3 a9 7d 69 69
                                                                          Data Ascii: _ow=E*Z8f\6Jc6Agb+l,sJOt5Y;KK;K=fd-iXaIVC}ii}@9fNDyhe'rA%.D1%S:`(6-!s(Mupn18w<5JK=1@lJ.%a-%.BAhi?^tEl4Gb /Di
                                                                          Dec 25, 2024 13:31:54.089567900 CET1236INData Raw: 69 2b cf 42 d2 fb cb ab e2 75 5b 3e ea a7 7b 40 f1 be c4 68 45 59 e7 d0 88 53 fc c0 a0 d6 52 2c c9 c4 77 de 7c e7 eb eb 30 59 f8 87 75 fd 9a 4d e4 d4 09 e1 c5 d3 e4 94 f0 f0 75 41 7d 97 28 ab 74 7e 1d ce 77 17 ed 9b f4 ed 49 ca 84 6d 30 5d 78 1a
                                                                          Data Ascii: i+Bu[>{@hEYSR,w|0YuMuA}(t~wIm0]xh}jq(lS-&+|gTH!%G$:Ha$5h|)"zO:gVwH7A6KR,CV"S.z:r^&7
                                                                          Dec 25, 2024 13:31:54.089592934 CET1236INData Raw: 71 60 46 65 5a f3 9e ce bc a2 0e c4 21 0e e7 4e 47 1c 98 7e fa b0 c9 d4 8c 23 9d 3a 09 89 33 7b 0f 7e 94 6d b1 64 2c db d6 b1 a1 a9 69 63 9b db fe 9b 03 0d 10 32 e4 57 51 f7 46 5b fb fe ce 4e 46 0b 85 93 c5 70 f0 41 e9 55 07 01 8d 28 44 66 21 8b
                                                                          Data Ascii: q`FeZ!NG~#:3{~md,ic2WQF[NFpAU(Df!BZ]:2gjZ~3xe+;fsJE}7=0}mevKnXuQ8nYOp$rhS<$AmUFN"nvyJsJs*\IB}LjK@t
                                                                          Dec 25, 2024 13:31:54.089606047 CET58INData Raw: fa 0c 7f 9a 79 1e 95 73 f6 64 79 57 31 d9 ec 09 ea 39 db b6 76 66 2d 2c ce 49 4f cd 49 cd 99 d1 bb ac b8 30 79 c5 12 f7 3d 9f ed 99 b4 6c e9 b8 e2 4a 83 4c 78 52 9e 56 34 d3
                                                                          Data Ascii: ysdyW19vf-,IOI0y=lJLxRV4
                                                                          Dec 25, 2024 13:31:54.089622974 CET1236INData Raw: 7d 09 f1 af 5d d9 34 19 4a 28 cf 52 d9 19 ed 2a 37 85 c6 41 34 d3 45 37 56 6f 14 fd 9a 5e 52 49 90 1f 3d 0a 91 c2 a4 aa 9a 9a 15 b3 d6 e7 cc 88 c8 8e cf 24 2e eb 3b fe d0 dd fd 87 8e bb ef 5a 80 06 c7 2c e5 ab 4e 90 55 62 ce c6 ac 33 d0 ec 28 6a
                                                                          Data Ascii: }]4J(R*7A4E7Vo^RI=$.;Z,NUb3(jY% [5*l(Zsm)i{SE'c-n,hl.mhn@~Qgz'>*r)]<,s__zL:!u2SU]m{y4CB
                                                                          Dec 25, 2024 13:31:54.090056896 CET1236INData Raw: 18 2a 8c c4 45 e2 17 4f e3 45 be 5d c2 3f fc f6 f8 df 56 54 c9 72 27 7a 9e 1d 23 bb 8e c4 c1 a5 31 82 4c 38 e3 f0 cf 70 19 6d 0c cb 26 7b eb 19 5d 2c c5 65 d6 a3 b4 d2 c2 4a 06 6f 36 19 bd 44 25 37 bd f7 5f 52 f1 f0 ed ed 72 f1 e3 94 e1 e0 6e cb
                                                                          Data Ascii: *EOE]?VTr'z#1L8pm&{],eJo6D%7_Rrnl?7$05n;xScyV>U74!oq{:?Eow_`xEq:9]+GcDlLJ-cGP2oY/s_D5EM*hRC
                                                                          Dec 25, 2024 13:31:54.208821058 CET1236INData Raw: d7 62 e9 48 58 96 0c cd c8 5f b1 b6 f4 0d 93 5f cd af 56 97 78 2a 60 77 a8 30 79 a0 9c 8d ad 32 c1 19 1a 3c fe ff af 83 a6 ee 0e eb 24 e0 26 dc 6e 9d 5d 0e eb 7c c2 d6 09 fd f5 75 24 13 78 87 a5 1e 14 c5 73 ec 6a a4 d4 e6 f3 c4 f5 3e 66 eb c5 fd
                                                                          Data Ascii: bHX__Vx*`w0y2<$&n]|u$xsj>fzcLV6utp8/_v%%5LmPL-*!zH=c~NMvvM&hDt];HH#0'U8eCcf!F*x


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          7192.168.2.1649719208.91.196.253806768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Dec 25, 2024 13:31:53.016796112 CET293OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
                                                                          Host: i4.cdn-image.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Dec 25, 2024 13:31:54.182720900 CET1236INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Wed, 25 Dec 2024 12:31:53 GMT
                                                                          Content-Type: application/javascript
                                                                          Content-Length: 8435
                                                                          Last-Modified: Wed, 22 Sep 2021 05:15:58 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "614abc0e-20f3"
                                                                          Expires: Wed, 08 Jan 2025 12:31:53 GMT
                                                                          Cache-Control: max-age=1209600
                                                                          cache-control: public
                                                                          Accept-Ranges: bytes
                                                                          Data Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20 2a 2f 0d 0a 76 61 72 20 73 68 6f 77 50 6f 70 3d 31 3b 66 75 6e 63 74 69 6f 6e 20 63 6c 65 61 72 53 65 61 72 63 68 54 65 78 74 28 74 29 7b 74 2e 76 61 6c 75 65 3d 22 22 2c 74 2e 73 65 6c 65 63 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 70 6c 61 63 65 53 74 72 69 6e 67 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 65 2c 6e 2c 22 67 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 53 65 61 72 63 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 2b 3d 67 65 6e 65 72 61 74 65 42 72 6f 77 4c 6f 67 55 52 4c 28 22 73 72 63 71 72 79 22 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 74 5d 2c 30 3d 3d 64 2e 65 6c 65 6d 65 6e 74 73 2e 71 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 7c 7c 22 45 6e 74 65 72 20 4b 65 79 77 6f 72 64 [TRUNCATED]
                                                                          Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function change
                                                                          Dec 25, 2024 13:31:54.182885885 CET1236INData Raw: 53 74 61 74 75 73 28 74 29 7b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 61 64 64 62 6f 6f 6b 6d 61 72 6b 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 41 73 48 6f 6d 65 50 61 67 65 28 74 2c 65 29 7b 72 65
                                                                          Data Ascii: Status(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate(){var t=new Array("Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"),e=new Array("January","February","March","April
                                                                          Dec 25, 2024 13:31:54.182903051 CET1236INData Raw: 43 6c 69 63 6b 55 52 4c 28 6c 69 6e 6b 73 5b 69 5d 2c 22 6f 6c 6f 64 22 29 2c 6c 69 6e 6b 73 5b 69 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 65 6d 70 44 61 74 61 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 6f 64 69 66 79 4b
                                                                          Data Ascii: ClickURL(links[i],"olod"),links[i].innerHTML=tempData)}catch(t){}}function modifyKeywordClickURL(t,e){return t.href=t.href+generateBrowLogURL(e),"undefined"!=typeof prctu&&0<prctu.length&&(t.href=prctu+getEscapedString(t.href)),!0}function gen
                                                                          Dec 25, 2024 13:31:54.183109045 CET1236INData Raw: 73 2e 67 65 74 4c 6f 63 61 6c 54 69 6d 65 5a 6f 6e 65 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2b 74 68 69 73 2e 66 64 2b 74 68 69 73 2e 67 65 74 53 63 72 65 65 6e 48 65 69 67 68 74 28 29 2b 74 68 69 73 2e 66 64 2b 74 68 69 73 2e 67 65 74 53 63 72
                                                                          Data Ascii: s.getLocalTimeZone().toString()+this.fd+this.getScreenHeight()+this.fd+this.getScreenWidth()+this.fd+(this.isCookieSupported()?1:0).toString()+this.fd+this.getABPStatus()),this.browserdata},this.getMousePositionData=function(){return this.fd+m
                                                                          Dec 25, 2024 13:31:54.183124065 CET1236INData Raw: 5f 54 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 7d 63 61 74 63 68 28 74 29 7b 65 3d 30 7d 72 65 74 75 72 6e 20 65 7d 2c 5f 77 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 74 72 79
                                                                          Data Ascii: _Top.document.body.clientHeight)}catch(t){e=0}return e},_ww:function(){var e=0;try{"number"==typeof this._Top.window.innerWidth?e=this._Top.window.innerWidth:this._Top.document.documentElement&&this._Top.document.documentElement.clientWidth?e=
                                                                          Dec 25, 2024 13:31:54.183140039 CET1236INData Raw: 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 65 77 65 62 6b 69 74 22 29 26 26 28 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 62 6c 75 72 28 29 2c 74 68 69 73 2e 5f 54 6f 70
                                                                          Data Ascii: userAgent.toLowerCase().indexOf("applewebkit")&&(this._Top.window.blur(),this._Top.window.focus()),_npW.Init=function(e){with(e)Params=e.Params,Main=function(){void 0===window.mozPaintCount||(t=window.open("about:blank"))&&t.close();var t=Para
                                                                          Dec 25, 2024 13:31:54.183412075 CET776INData Raw: 68 6f 77 50 6f 70 26 26 28 73 68 6f 77 50 6f 70 3d 30 29 2c 21 31 3b 31 21 3d 73 68 6f 77 50 6f 70 7c 7c 72 65 6e 64 65 72 46 41 43 50 28 74 29 7c 7c 73 68 70 70 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 68 70 70
                                                                          Data Ascii: howPop&&(showPop=0),!1;1!=showPop||renderFACP(t)||shpp(t)}catch(t){}}function shpp(t){if("undefined"!=typeof __pp&&1==showPop&&!renderFACP(t))try{if(t||((t=window.event||window.Event).cancelBubble=!0),t.button&&2==t.button)return;try{var e=!1;
                                                                          Dec 25, 2024 13:31:54.374813080 CET584INData Raw: 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 64 70 26 26 76 6f 69 64 20 30 21 3d 3d 5f 5f 70 70 2e 64 70 2e 75 26 26 5f 5f 70 70 2e 64 70 2e 75 26 26 30 3c 5f 5f 70 70 2e 64 70 2e 75 2e 6c 65 6e 67 74 68 26
                                                                          Data Ascii: t){try{return void 0!==__pp.dp&&void 0!==__pp.dp.u&&__pp.dp.u&&0<__pp.dp.u.length&&0==__pp.dp.pd?(__pp.dp.pd=!0,_skPU.doPU(__pp.dp.u,__pp.dp.w,__pp.dp.h,__pp.dp.p,"ex"==t),!0):!1}catch(t){return!1}}function shldp(t){try{return void 0!==__pp.ld
                                                                          Dec 25, 2024 13:32:39.382293940 CET6OUTData Raw: 00
                                                                          Data Ascii:
                                                                          Dec 25, 2024 13:33:24.513767004 CET6OUTData Raw: 00
                                                                          Data Ascii:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          8192.168.2.1649720208.91.196.253806768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Dec 25, 2024 13:31:53.168533087 CET297OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
                                                                          Host: i4.cdn-image.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Dec 25, 2024 13:31:54.301517963 CET329INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Wed, 25 Dec 2024 12:31:54 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 17986
                                                                          Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "6380b223-4642"
                                                                          Expires: Wed, 08 Jan 2025 12:31:54 GMT
                                                                          Cache-Control: max-age=1209600
                                                                          cache-control: public
                                                                          Accept-Ranges: bytes
                                                                          Dec 25, 2024 13:31:54.301831007 CET1236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00
                                                                          Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((
                                                                          Dec 25, 2024 13:31:54.301896095 CET224INData Raw: a2 c2 14 56 7e 4e ec 57 58 1b 33 a2 c2 14 56 7e 4e ec 57 d8 4e 61 28 ec aa 39 b1 57 61 8d cc 88 7e 5b 5f 46 2b 13 4f bf 39 31 ac 98 c2 14 96 b8 5f fa 14 b6 6b 66 c5 16 f2 28 60 d5 cc 7e 39 94 29 6c d9 cc 82 f9 3b 1d 65 b4 b3 61 be 96 28 ac 9d ef
                                                                          Data Ascii: V~NWX3V~NWNa(9Wa~[_F+O91_kf(`~9)l;ea(|kvsbX.),q\,+ZwqM8]K`q4#z 0'smsmS+*eb91'jj=|Jt8'O"W.L.:\u$~8Ur
                                                                          Dec 25, 2024 13:31:54.301912069 CET1236INData Raw: aa 23 f1 d3 39 cc 88 bf f8 cd 54 39 f7 ad 6d 9e fd f0 c2 9a 9b 11 1d c3 1c c4 32 76 4f 98 11 1d c3 1c c4 12 b7 4f 98 11 1d c3 bc 88 25 ce 89 e1 5b de 6b 98 17 b1 c4 39 31 7c c9 1b 12 13 ac ed a0 b3 85 b5 f7 1d 6f 48 74 5f 9f 33 27 86 19 d1 90 68
                                                                          Data Ascii: #9T9m2vOO%[k91|oHt_3'hLL?*l!m9hgDwx"#Q8pvg{-nr34/=0isbz9_X?vq:1qN:|%n0#Si^NfA(G|cN,S
                                                                          Dec 25, 2024 13:31:54.302062988 CET1236INData Raw: 76 8a 3a 8a b0 91 14 a6 30 85 29 4c 61 0a 53 58 5d fc bd c4 32 36 b6 92 c2 3e e4 6f fe 96 b1 b4 95 14 f6 21 3f 9a f2 b3 29 85 29 4c 61 0a 9b 2b 0f ce 9e 9c cb 17 b6 f2 af 71 76 95 e8 32 31 cb 97 45 7c f2 af 4a 57 98 c2 92 fa 7a 5d 8b f8 b9 22 1a
                                                                          Data Ascii: v:0)LaSX]26>o!?))La+qv21E|JWz]"s21_iE-Lc.:\uil!BV6/LT}RKpc.:\u}a7 Vk10}}\m-ony(N7!Xs5!,}(.
                                                                          Dec 25, 2024 13:31:54.302079916 CET1236INData Raw: 93 3c 64 22 44 e2 75 9f 9f d4 09 cb 7e fd d6 19 0b 93 eb 44 60 01 27 f1 aa 8f 4f 4c 80 e5 91 0e d9 52 d9 e4 3a 11 32 11 22 f1 32 8d 28 39 7f f1 66 75 a4 8a 6c ee 3c 0f c2 40 d8 65 1a 31 37 9b d9 38 1d d3 eb 44 14 62 28 c3 ae d2 88 0f b4 0a 5e db
                                                                          Data Ascii: <d"Du~D`'OLR:2"2(9ful<@e178Db(^knX]B{ST1Sb<NDG+OKbyJ(P]%4wzl7dhawh@#^D }c3Ny=u"fPLmyG
                                                                          Dec 25, 2024 13:31:54.302095890 CET1236INData Raw: 59 70 01 99 78 5c 23 ea b6 00 c9 f3 f2 79 6c be 15 89 4d 4b 8c ca 56 9c b2 a2 ea e7 7b 8d ad 13 d1 0d 43 47 ec a4 46 14 53 44 99 4b d2 7b 45 97 a7 4e fc fc 6f f1 23 c3 d0 52 00 22 11 32 f1 b8 46 b4 36 7d 69 69 91 3b dc ec d7 4b 99 ec 57 78 64 bb
                                                                          Data Ascii: Ypx\#ylMKV{CGFSDK{ENo#R"2F6}ii;KWxd9ta7z9JQ;YoOtT;m6f\`m~qg(S/iD.5HOI"t"D"daXp6RkH$M<mb{:),nb9{#oT1
                                                                          Dec 25, 2024 13:31:54.302459002 CET1236INData Raw: b6 53 8e a9 ea 53 57 05 49 0c 31 b4 46 d4 51 df 0c 00 99 35 a4 4f 9a 61 89 ad ce 9f 04 97 22 d9 e5 ae b2 c0 a3 b3 61 07 81 18 2f 85 95 45 1a 6c 12 97 a9 c7 6c a1 54 9a 61 41 c1 28 84 05 a3 13 ab 1c 59 8d d4 bb 75 f6 ee e6 5a 04 62 b8 2a cc 98 f5
                                                                          Data Ascii: SSWI1FQ5Oa"a/EllTaA(YuZb*|H]XzYN`g@b`#\K{7#,tmf3\CFf',>K0o5jeM#R[t#Me@$2puJ)Il(]28&
                                                                          Dec 25, 2024 13:31:54.302476883 CET1236INData Raw: 8f 72 98 24 ee a7 08 6b 03 de 96 09 7b 5b 46 51 17 51 b8 0c 79 ea 2c c0 55 30 6b cb e0 6b 43 18 d2 d5 76 9f 7c c2 dc f8 aa d7 c1 fd 7a b8 e3 ae ca 12 bb 51 69 ef d4 f5 8f 10 96 be 12 a4 fd 15 70 42 4c b1 d4 8d cf f3 32 1d 54 c6 e3 fb 3f 0b 0e af
                                                                          Data Ascii: r$k{[FQQy,U0kkCv|zQipBL2T?a6A3>3#9.sV%]GJ!JPn4^jUC\O9Zrzr& ,7M,&RySf1V+HHa:LCa.:A,6_11bt!@
                                                                          Dec 25, 2024 13:31:54.302491903 CET798INData Raw: 9e 72 d2 91 df 4f b9 8e 62 7b f9 8a 5b ca 69 92 3d 8b b2 23 77 3e 6b 72 50 d5 31 0b 61 c3 15 1d f4 82 01 4d dd 8e 4b cd 27 52 a1 a3 74 0c 1a 89 07 f1 80 e7 f8 6b 84 1d ca 7f 83 6e 51 0b 01 8d bb d4 55 b8 73 4d ae b4 c6 22 f5 92 5a 08 1b ae e8 90
                                                                          Data Ascii: rOb{[i=#w>krP1aMK'RtknQUsM"Z4&h:[wkKN"a{!l?:z$c"5B WhKXf/'lkG)cwd]rc$>W"$(][K1(f>I<@/-
                                                                          Dec 25, 2024 13:31:54.421514034 CET1236INData Raw: cb ed f6 04 9b b8 37 28 46 f1 99 35 ea f7 12 56 73 74 e3 9c 8b 38 7a 88 62 ba d7 3c 60 eb 35 b9 1e bf 40 18 1c 3d 6c 12 8a 18 cb af 16 80 d6 43 85 7a 53 bc c0 0a c9 c8 78 42 e5 f4 68 ea 9e 7b c0 b8 9d 36 c3 8e 81 74 82 b0 ed 64 d4 59 c7 67 50 54
                                                                          Data Ascii: 7(F5Vst8zb<`5@=lCzSxBh{6tdYgPT'<B#H#N]Cg1ao[/g4yTF?B%<#,sTXjK[aP'RO MtY=DK}j/QgSR8hUf->Kl1cVU,v4


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          9192.168.2.1649724208.91.196.253806768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Dec 25, 2024 13:31:54.165973902 CET300OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
                                                                          Host: i4.cdn-image.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Accept-Encoding: gzip, deflate
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Dec 25, 2024 13:31:55.331219912 CET609INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Wed, 25 Dec 2024 12:31:55 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 283
                                                                          Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "61d45d4b-11b"
                                                                          Expires: Wed, 08 Jan 2025 12:31:55 GMT
                                                                          Cache-Control: max-age=1209600
                                                                          cache-control: public
                                                                          Accept-Ranges: bytes
                                                                          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 05 7a f2 f8 00 00 00 17 74 52 4e 53 00 74 db fa 40 1b e0 0e 05 66 55 f4 bd ec 32 27 d1 b0 ca 82 a6 64 67 ff c5 fb 8e 00 00 00 6b 49 44 41 54 18 d3 7d d1 c9 0e 80 20 0c 04 50 c4 a5 e0 86 7b ff ff 4f 35 f4 e0 c8 24 f6 f8 c2 d2 76 9c 93 18 c5 61 89 57 ed 12 4a d4 a7 a6 b9 94 0f 49 97 69 68 5e 4a 46 35 50 eb 8d 7a a0 85 48 b6 4c 7a 02 8d 46 d5 2f 85 d5 68 07 3a 8c a0 89 e0 8b 7b 74 86 de a1 bf 18 ca 9e 69 2e 9a 9d f6 c3 3b bc 68 cf 9c 05 e7 45 99 de f1 b5 0e ae 42 db 93 36 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{ti.;hEB6IENDB`
                                                                          Dec 25, 2024 13:32:40.341315985 CET6OUTData Raw: 00
                                                                          Data Ascii:
                                                                          Dec 25, 2024 13:33:25.599550962 CET6OUTData Raw: 00
                                                                          Data Ascii:


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.1649698192.157.56.1394436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-25 12:31:45 UTC654OUTGET / HTTP/1.1
                                                                          Host: fsharetv.io
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-25 12:31:46 UTC452INHTTP/1.1 200 OK
                                                                          accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          connection: close
                                                                          content-length: 473
                                                                          content-type: text/html; charset=utf-8
                                                                          date: Wed, 25 Dec 2024 12:31:45 GMT
                                                                          server: Cowboy
                                                                          set-cookie: sid=344f65c5-c2bc-11ef-83ee-6c17e29e5ae6; path=/; domain=.fsharetv.io; expires=Mon, 12 Jan 2093 15:45:52 GMT; max-age=2147483647; secure; HttpOnly
                                                                          2024-12-25 12:31:46 UTC473INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 73 3a 2f 2f 66 73 68 61 72 65 74 76 2e 69 6f 2f 3f 63 68 3d 31 26 6a 73 3d 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 68 64 57 51 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 56 34 63 43 49 36 4d 54 63 7a 4e 54 45 7a 4e 7a 45 77 4e 53 77 69 61 57 46 30 49 6a 6f 78 4e 7a 4d 31 4d 54 49 35 4f 54 41 31 4c 43 4a 70 63 33 4d 69 4f 69 4a 4b 62 32 74 6c 62 69 49
                                                                          Data Ascii: <html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('https://fsharetv.io/?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTczNTEzNzEwNSwiaWF0IjoxNzM1MTI5OTA1LCJpc3MiOiJKb2tlbiI


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.1649699192.157.56.1394436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-25 12:31:46 UTC1081OUTGET /?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTczNTEzNzEwNSwiaWF0IjoxNzM1MTI5OTA1LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIzMGE2bXQ2Z2p0OWprNnVvNmcwZHI2Z2oiLCJuYmYiOjE3MzUxMjk5MDUsInRzIjoxNzM1MTI5OTA1OTA0OTIwfQ.kHSo-2ThC6VSDNvaNVDritFeDOWm5xrVUTjVNfaOwWw&sid=344f65c5-c2bc-11ef-83ee-6c17e29e5ae6 HTTP/1.1
                                                                          Host: fsharetv.io
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-Dest: document
                                                                          Referer: https://fsharetv.io/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: sid=344f65c5-c2bc-11ef-83ee-6c17e29e5ae6
                                                                          2024-12-25 12:31:47 UTC360INHTTP/1.1 302 Found
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          connection: close
                                                                          content-length: 11
                                                                          date: Wed, 25 Dec 2024 12:31:47 GMT
                                                                          location: http://ww1.fsharetv.io
                                                                          server: Cowboy
                                                                          set-cookie: sid=344f65c5-c2bc-11ef-83ee-6c17e29e5ae6; path=/; domain=.fsharetv.io; expires=Mon, 12 Jan 2093 15:45:54 GMT; max-age=2147483647; secure; HttpOnly
                                                                          2024-12-25 12:31:47 UTC11INData Raw: 52 65 64 69 72 65 63 74 69 6e 67
                                                                          Data Ascii: Redirecting


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.164971179.127.138.144436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-25 12:31:52 UTC919OUTGET /delivery/js/cmp_en.min.js HTTP/1.1
                                                                          Host: cdn.consentmanager.net
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63p%2Bs7NrTuhbdD1Qq7yhuuMo%2BBxjFqsJjsJgXlx7rx%2BzpebXIC9ToVG9LsV06616UiI%2BqGhf8IcrujpR1dyVQNW2XOh7%2BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%3D%3D&poru=1Nip0ekCdnIVWGdt5WxwI%2BcuuZDmSOU%2F4kH35grhBk0%3D&_opnslfp=1&
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-25 12:31:53 UTC616INHTTP/1.1 200 OK
                                                                          Date: Wed, 25 Dec 2024 12:31:52 GMT
                                                                          Content-Type: application/javascript
                                                                          Content-Length: 451020
                                                                          Connection: close
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Last-Modified: Wed, 18 Dec 2024 02:25:39 GMT
                                                                          ETag: "6e1cc-629822127aec0"
                                                                          Cache-Control: max-age=86400
                                                                          Expires: Thu, 19 Dec 2024 02:34:38 GMT
                                                                          Edge-Control: max-age=86400
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          X-77-NZT: EgwBT3+KDQH3FIoAAAwBJRPCNAG3/jYAAA
                                                                          X-77-NZT-Ray: 702ff00e1b2b147f38fb6b67bccd2e35
                                                                          X-77-Cache: HIT
                                                                          X-77-Age: 35348
                                                                          Vary: Accept-Encoding
                                                                          Server: CDN77-Turbo
                                                                          X-77-POP: marseilleFR
                                                                          Accept-Ranges: bytes
                                                                          2024-12-25 12:31:53 UTC15768INData Raw: 77 69 6e 64 6f 77 2e 63 6d 70 63 63 73 76 65 72 73 69 6f 6e 62 75 69 6c 64 3d 22 32 30 32 34 2d 31 32 2d 31 38 2e 32 2e 32 35 22 3b 69 66 28 21 28 22 72 70 6c 22 20 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 29 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 72 70 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 63 2e 73 70 6c 69 74 28 61 29 2e 6a 6f 69 6e 28 62 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 66 61 6c 73 65 7d 29 7d 69 66 28 21 28 22 63 6d 70 5f 75 6e 71 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 75 6e 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72
                                                                          Data Ascii: window.cmpccsversionbuild="2024-12-18.2.25";if(!("rpl" in String.prototype)){Object.defineProperty(String.prototype,"rpl",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("cmp_unq" in window)){window.cmp_unq=function(a){r
                                                                          2024-12-25 12:31:53 UTC16384INData Raw: 2c 32 29 29 3b 61 2e 70 75 73 68 28 28 6e 65 77 20 63 6d 70 5f 67 70 70 6d 61 6e 69 66 65 73 74 28 31 38 2c 22 75 73 69 61 22 29 29 2e 61 64 64 46 69 65 6c 64 28 22 56 65 72 73 69 6f 6e 22 2c 22 69 6e 74 22 2c 36 2c 30 2c 30 2c 74 72 75 65 2c 31 29 2e 61 64 64 46 69 65 6c 64 28 22 50 72 6f 63 65 73 73 69 6e 67 4e 6f 74 69 63 65 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 53 61 6c 65 4f 70 74 4f 75 74 4e 6f 74 69 63 65 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 53 61 6c 65 4f 70 74 4f 75 74 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 54 61 72 67 65 74 65 64 41 64 76 65 72 74 69 73 69 6e 67 4f 70 74 4f 75 74 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 53 65 6e 73 69 74 69 76 65 44
                                                                          Data Ascii: ,2));a.push((new cmp_gppmanifest(18,"usia")).addField("Version","int",6,0,0,true,1).addField("ProcessingNotice","int",2).addField("SaleOptOutNotice","int",2).addField("SaleOptOut","int",2).addField("TargetedAdvertisingOptOut","int",2).addField("SensitiveD
                                                                          2024-12-25 12:31:53 UTC16384INData Raw: 28 36 29 3b 74 68 69 73 2e 53 75 62 56 65 72 73 69 6f 6e 73 3d 5b 31 5d 3b 74 68 69 73 2e 43 72 65 61 74 65 64 3d 62 2e 72 65 61 64 44 61 74 65 28 29 3b 74 68 69 73 2e 4c 61 73 74 55 70 64 61 74 65 64 3d 62 2e 72 65 61 64 44 61 74 65 28 29 3b 74 68 69 73 2e 43 6d 70 49 64 3d 62 2e 72 65 61 64 49 6e 74 28 31 32 29 3b 74 68 69 73 2e 43 6d 70 56 65 72 73 69 6f 6e 3d 62 2e 72 65 61 64 49 6e 74 28 31 32 29 3b 74 68 69 73 2e 43 6f 6e 73 65 6e 74 53 63 72 65 65 6e 3d 62 2e 72 65 61 64 49 6e 74 28 36 29 3b 74 68 69 73 2e 43 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 3d 62 2e 72 65 61 64 4c 61 6e 67 28 29 3b 74 68 69 73 2e 56 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 3d 62 2e 72 65 61 64 49 6e 74 28 31 32 29 3b 74 68 69 73 2e 50 75 72 70 6f 73 65 73 41 6c 6c
                                                                          Data Ascii: (6);this.SubVersions=[1];this.Created=b.readDate();this.LastUpdated=b.readDate();this.CmpId=b.readInt(12);this.CmpVersion=b.readInt(12);this.ConsentScreen=b.readInt(6);this.ConsentLanguage=b.readLang();this.VendorListVersion=b.readInt(12);this.PurposesAll
                                                                          2024-12-25 12:31:53 UTC16384INData Raw: 61 5d 29 21 3d 2d 31 29 7b 64 3d 74 72 75 65 3b 62 72 65 61 6b 7d 7d 69 66 28 64 26 26 65 2e 6c 65 6e 67 74 68 3e 32 29 7b 63 3d 65 5b 32 5d 2b 22 2e 22 2b 63 7d 7d 7d 72 65 74 75 72 6e 20 63 7d 3b 69 66 28 21 28 22 5f 5f 63 6d 70 5f 6c 61 6e 67 73 5f 6c 6f 61 64 65 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 5f 5f 63 6d 70 5f 6c 61 6e 67 73 5f 6c 6f 61 64 65 64 3d 5b 5d 7d 7d 77 69 6e 64 6f 77 2e 63 6d 70 5f 72 65 67 75 6c 61 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 47 44 50 52 3a 7b 6c 61 79 65 72 5f 6c 6f 67 69 63 3a 30 2c 72 65 63 61 6c 6c 5f 69 63 6f 6e 3a 31 2c 6c 65 67 61 6c 5f 62 61 73 65 73 3a 5b 7b 6c 6f 67 69 63 3a 31 7d 2c 7b 6c 6f 67 69 63 3a 31 7d 2c 7b 6c 6f 67 69 63 3a 33 7d 2c 7b 6c 6f
                                                                          Data Ascii: a])!=-1){d=true;break}}if(d&&e.length>2){c=e[2]+"."+c}}}return c};if(!("__cmp_langs_loaded" in window)){window.__cmp_langs_loaded=[]}}window.cmp_regulations=function(){return{GDPR:{layer_logic:0,recall_icon:1,legal_bases:[{logic:1},{logic:1},{logic:3},{lo
                                                                          2024-12-25 12:31:53 UTC16384INData Raw: 29 7b 6a 3d 70 61 72 73 65 49 6e 74 28 6a 2e 73 75 62 73 74 72 28 31 2c 39 39 39 29 29 7d 76 61 72 20 67 3d 66 61 6c 73 65 3b 69 66 28 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 67 65 74 53 74 72 69 6e 67 42 79 4c 61 6e 67 28 74 68 69 73 2e 6e 61 6d 65 54 72 61 6e 73 2c 66 61 6c 73 65 2c 74 72 75 65 29 21 3d 3d 22 22 29 7b 69 3d 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 67 65 74 53 74 72 69 6e 67 42 79 4c 61 6e 67 28 74 68 69 73 2e 6e 61 6d 65 54 72 61 6e 73 2c 66 61 6c 73 65 2c 74 72 75 65 29 7d 65 6c 73 65 7b 69 3d 22 22 3b 67 3d 74 72 75 65 7d 69 66 28 6a 3e 35 30 26 26 74 68 69 73 2e 74 79 70 65 3d 3d 30 29 7b 76 61 72 20 68 3d 6a 2d 35 30 3b 69 66 28 67 26 26 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 6c 61 6e 67 2e 68 61 73 54 72 61 6e 73 6c
                                                                          Data Ascii: ){j=parseInt(j.substr(1,999))}var g=false;if(window.cmpmngr.getStringByLang(this.nameTrans,false,true)!==""){i=window.cmpmngr.getStringByLang(this.nameTrans,false,true)}else{i="";g=true}if(j>50&&this.type==0){var h=j-50;if(g&&window.cmpmngr.lang.hasTransl
                                                                          2024-12-25 12:31:53 UTC16384INData Raw: 7b 7d 7d 65 6c 73 65 7b 74 72 79 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6b 2b 22 5f 22 2b 68 2c 66 29 3b 76 61 72 20 67 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 2b 6a 2a 38 36 34 30 30 2a 31 30 30 30 3b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6b 2b 22 5f 65 78 70 69 72 65 5f 22 2b 68 2c 67 2b 22 22 29 3b 69 66 28 28 74 68 69 73 2e 63 6f 6e 73 65 6e 74 73 63 6f 70 65 3d 3d 31 7c 7c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 73 63 6f 70 65 3d 3d 32 7c 7c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 73 63 6f 70 65 3d 3d 34 29 26 26 77 69 6e 64 6f 77 2e 66 72 61 6d 65 73 2e 5f 5f 63 6d 70 63 64 66 72 61 6d 65 29 7b 77 69 6e 64 6f 77 2e 66 72 61 6d 65 73 2e 5f 5f 63 6d 70 63 64 66 72 61 6d 65 2e 70
                                                                          Data Ascii: {}}else{try{localStorage.setItem(k+"_"+h,f);var g=(new Date()).getTime()+j*86400*1000;localStorage.setItem(k+"_expire_"+h,g+"");if((this.consentscope==1||this.consentscope==2||this.consentscope==4)&&window.frames.__cmpcdframe){window.frames.__cmpcdframe.p
                                                                          2024-12-25 12:31:53 UTC16384INData Raw: 69 73 2e 6c 61 73 74 42 75 74 74 6f 6e 45 76 65 6e 74 3d 33 7d 7d 7d 69 66 28 6a 3d 3d 22 74 63 66 76 32 22 29 7b 76 61 72 20 6c 3d 74 68 69 73 2e 67 65 74 54 43 44 61 74 61 28 29 7d 65 6c 73 65 7b 76 61 72 20 6c 3d 7b 7d 7d 76 61 72 20 6d 3d 66 3b 76 61 72 20 68 3d 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 61 70 69 2e 65 76 65 6e 74 73 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 68 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 66 3d 6d 3b 69 66 28 68 5b 65 5d 2e 74 79 70 65 3d 3d 3d 6a 29 7b 76 61 72 20 63 3d 66 61 6c 73 65 3b 76 61 72 20 67 3d 68 5b 65 5d 2e 63 61 70 74 75 72 65 3b 69 66 28 74 79 70 65 6f 66 28 68 5b 65 5d 2e 6c 69 73 74 65 6e 65 72 29 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 74 72 79 7b 69 66 28 6a 3d 3d 22 74
                                                                          Data Ascii: is.lastButtonEvent=3}}}if(j=="tcfv2"){var l=this.getTCData()}else{var l={}}var m=f;var h=window.cmpmngr.api.events.slice();for(var e=0;e<h.length;e++){f=m;if(h[e].type===j){var c=false;var g=h[e].capture;if(typeof(h[e].listener)==="function"){try{if(j=="t
                                                                          2024-12-25 12:31:53 UTC16384INData Raw: 6b 3b 63 61 73 65 22 73 68 6f 77 43 43 50 41 53 63 72 65 65 6e 41 64 76 61 6e 63 65 64 22 3a 77 69 6e 64 6f 77 2e 63 6d 70 5f 72 65 67 75 6c 61 74 69 6f 6e 3d 32 3b 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 63 6e 66 2e 72 65 67 75 6c 61 74 69 6f 6e 3d 32 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 68 6f 77 53 63 72 65 65 6e 41 64 76 61 6e 63 65 64 28 63 2c 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 68 6f 77 43 6f 6f 6b 69 65 73 22 3a 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 65 76 65 6e 74 77 72 61 70 70 65 72 2e 73 68 6f 77 43 6f 6f 6b 69 65 73 57 72 61 70 70 65 72 28 29 3b 72 65 74 75 72 6e 20 74 72 75 65 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 68 6f 77 41 6c 6c 56 65 6e 64 6f 72 73 22 3a 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 65 76 65 6e 74
                                                                          Data Ascii: k;case"showCCPAScreenAdvanced":window.cmp_regulation=2;window.cmpmngr.cnf.regulation=2;return this.showScreenAdvanced(c,f);break;case"showCookies":window.cmpmngr.eventwrapper.showCookiesWrapper();return true;break;case"showAllVendors":window.cmpmngr.event
                                                                          2024-12-25 12:31:53 UTC16384INData Raw: 79 6d 69 7a 65 55 73 65 72 22 5d 29 7d 65 6c 73 65 7b 77 69 6e 64 6f 77 2e 5f 70 61 71 2e 70 75 73 68 28 5b 22 73 65 74 55 73 65 72 49 73 41 6e 6f 6e 79 6d 6f 75 73 22 2c 74 72 75 65 5d 29 7d 7d 63 61 74 63 68 28 62 29 7b 7d 7d 7d 3b 74 68 69 73 2e 73 65 6e 64 4d 61 74 6f 6d 6f 54 72 61 63 6b 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 63 6d 70 5f 68 63 28 22 6d 61 74 6f 6d 6f 22 29 26 26 22 5f 70 61 71 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 74 72 79 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 67 65 74 56 65 6e 64 6f 72 43 6f 6e 73 65 6e 74 28 63 6d 70 5f 67 63 28 22 6d 61 74 6f 6d 6f 22 2c 22 73 30 22 29 29 3b 69 66 28 61 29 7b 77 69 6e 64 6f 77 2e 5f 70 61 71 2e 70 75 73 68 28 5b 22 73 65 74 43 6f 6e 73 65 6e 74 47 69 76
                                                                          Data Ascii: ymizeUser"])}else{window._paq.push(["setUserIsAnonymous",true])}}catch(b){}}};this.sendMatomoTracking=function(){if(cmp_hc("matomo")&&"_paq" in window){try{var a=window.cmpmngr.getVendorConsent(cmp_gc("matomo","s0"));if(a){window._paq.push(["setConsentGiv
                                                                          2024-12-25 12:31:53 UTC16384INData Raw: 67 5b 66 5d 29 29 7b 6a 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 67 5b 66 5d 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 7d 7d 68 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6d 70 2d 61 63 74 69 76 61 74 65 64 22 2c 22 31 22 29 3b 69 66 28 68 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 22 73 6f 75 72 63 65 22 26 26 68 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 22 76 69 64 65 6f 22 7c 7c 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d
                                                                          Data Ascii: g[f])){j.getElementById(g[f]).style.display="none"}}}h.setAttribute("data-cmp-activated","1");if(h.nodeName.toLowerCase()=="source"&&h.parentNode&&h.parentNode.parentNode&&(h.parentNode.nodeName.toLowerCase()=="video"||h.parentNode.nodeName.toLowerCase()=


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.164970987.230.98.784436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-25 12:31:52 UTC1420OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.fsharetv.io%2F%3Ffp%3DcN6DjBYo7gm2Ghxpcy3ISK%252FOGJeRP7%252BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%252BzQXtqvEIyUjnFk%252FHlFxuH1ZJDqe23qqZAVC81N63p%252Bs7NrTuhbdD1Qq7yhuuMo%252BBxjFqsJjsJgXlx7rx%252BzpebXIC9ToVG9LsV06616UiI%252BqGhf8IcrujpR1dyVQNW2XOh7%252BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%253D%253D%26poru%3D1Nip0ekCdnIVWGdt5WxwI%252BcuuZDmSOU%252F4kH35grhBk0%253D%26_opnslfp%3D1%26&&__cmpfcc=1&l=en&o=1735129910062 HTTP/1.1
                                                                          Host: a.delivery.consentmanager.net
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63p%2Bs7NrTuhbdD1Qq7yhuuMo%2BBxjFqsJjsJgXlx7rx%2BzpebXIC9ToVG9LsV06616UiI%2BqGhf8IcrujpR1dyVQNW2XOh7%2BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%3D%3D&poru=1Nip0ekCdnIVWGdt5WxwI%2BcuuZDmSOU%2F4kH35grhBk0%3D&_opnslfp=1&
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-25 12:31:53 UTC453INHTTP/1.1 200 OK
                                                                          date: Wed, 25 Dec 2024 12:31:53 GMT
                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                          edge-control: no-store, no-cache, must-revalidate
                                                                          expires: Thu, 01 Dec 1994 16:00:00 GMT
                                                                          pragma: no-cache
                                                                          access-control-allow-origin: *
                                                                          cross-origin-resource-policy: cross-origin
                                                                          x-xss-protection: 0
                                                                          last-modified: Wed, 25 Dec 2024 12:31:53 GMT
                                                                          transfer-encoding: chunked
                                                                          content-type: text/javascript; charset=utf-8
                                                                          connection: close
                                                                          2024-12-25 12:31:53 UTC5465INData Raw: 31 35 34 43 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63 64 6e 22 3a 22 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 6d 6e 64
                                                                          Data Ascii: 154Cwindow.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","cdn":"cdn.consentmanager.net","mnd


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.164972287.230.98.784436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-25 12:31:54 UTC872OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww1.fsharetv.io%2F%3Ffp%3DcN6DjBYo7gm2Ghxpcy3ISK%252FOGJeRP7%252BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%252BzQXtqvEIyUjnFk%252FHlFxuH1ZJDqe23qqZAVC81N63p%252Bs7NrTuhbdD1Qq7yhuuMo%252BBxjFqsJjsJgXlx7rx%252BzpebXIC9ToVG9LsV06616UiI%252BqGhf8IcrujpR1dyVQNW2XOh7%252BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%253D%253D%26poru%3D1Nip0ekCdnIVWGdt5WxwI%252BcuuZDmSOU%252F4kH35grhBk0%253D%26_opnslfp%3D1%26&&__cmpfcc=1&l=en&o=1735129910062 HTTP/1.1
                                                                          Host: a.delivery.consentmanager.net
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-25 12:31:55 UTC453INHTTP/1.1 200 OK
                                                                          date: Wed, 25 Dec 2024 12:31:55 GMT
                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                          edge-control: no-store, no-cache, must-revalidate
                                                                          expires: Thu, 01 Dec 1994 16:00:00 GMT
                                                                          pragma: no-cache
                                                                          access-control-allow-origin: *
                                                                          cross-origin-resource-policy: cross-origin
                                                                          x-xss-protection: 0
                                                                          last-modified: Wed, 25 Dec 2024 12:31:55 GMT
                                                                          transfer-encoding: chunked
                                                                          content-type: text/javascript; charset=utf-8
                                                                          connection: close
                                                                          2024-12-25 12:31:55 UTC5460INData Raw: 31 35 34 43 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 32 37 37 34 36 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63 64 6e 22 3a 22 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 6d 6e 64
                                                                          Data Ascii: 154Cwindow.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":27746,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","cdn":"cdn.consentmanager.net","mnd
                                                                          2024-12-25 12:31:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.164972379.127.138.144436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-25 12:31:55 UTC988OUTGET /delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMzU.js HTTP/1.1
                                                                          Host: cdn.consentmanager.net
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63p%2Bs7NrTuhbdD1Qq7yhuuMo%2BBxjFqsJjsJgXlx7rx%2BzpebXIC9ToVG9LsV06616UiI%2BqGhf8IcrujpR1dyVQNW2XOh7%2BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%3D%3D&poru=1Nip0ekCdnIVWGdt5WxwI%2BcuuZDmSOU%2F4kH35grhBk0%3D&_opnslfp=1&
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-25 12:31:56 UTC606INHTTP/1.1 200 OK
                                                                          Date: Wed, 25 Dec 2024 12:31:55 GMT
                                                                          Content-Type: text/javascript; charset=utf-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Access-Control-Allow-Origin: *
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          X-XSS-Protection: 0
                                                                          Expires: Wed, 25 Dec 2024 13:01:48 GMT
                                                                          Cache-Control: public, max-age=1800
                                                                          Edge-Control: public, max-age=1800
                                                                          Last-Modified: Wed, 25 Dec 2024 12:31:48 GMT
                                                                          X-77-NZT: EwgBT3+KDQFBDAFPf4oKAbOEXwAADAHUZjgRAbcHAAAA
                                                                          X-77-NZT-Ray: 702ff00e151933cb3bfb6b67eccd8a2d
                                                                          X-77-Cache: HIT
                                                                          X-77-Age: 7
                                                                          Vary: Accept-Encoding
                                                                          Server: CDN77-Turbo
                                                                          X-77-POP: marseilleFR
                                                                          2024-12-25 12:31:56 UTC15778INData Raw: 37 62 38 62 0d 0a 69 66 28 21 28 22 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 7d 3b 7d 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 76 67 5f 6e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 63 6d 70 5f 68 74 6d 6c 28 22 73 76 67 22 2c 7b 22 78 6d 6c 6e 73 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 78 6d 6c 6e 73 3a 73 76 67 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 76 69 65 77 42 6f 78 22 3a 22 30 20 30 20 35 31 32 20 32 35 36 22 7d 2c 20 22 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 78 29 7b 78 2e
                                                                          Data Ascii: 7b8bif(!("cmp_config_data" in window)){window.cmp_config_data={};}window.cmp_svg_no=function(){return new cmp_html("svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","viewBox":"0 0 512 256"}, "", function (x){x.
                                                                          2024-12-25 12:31:56 UTC16384INData Raw: 35 33 33 6c 2d 31 38 38 2e 31 36 38 39 39 2c 30 63 2d 34 2e 33 30 30 39 39 2c 2d 34 33 2e 30 35 39 20 2d 34 30 2e 37 33 2c 2d 37 36 2e 38 20 2d 38 34 2e 38 39 38 2c 2d 37 36 2e 38 63 2d 34 37 2e 30 35 33 2c 30 20 2d 38 35 2e 33 33 33 2c 33 38 2e 32 38 31 20 2d 38 35 2e 33 33 33 2c 38 35 2e 33 33 33 73 33 38 2e 32 38 2c 38 35 2e 33 33 33 20 38 35 2e 33 33 33 2c 38 35 2e 33 33 33 63 34 34 2e 31 36 39 2c 30 20 38 30 2e 35 39 36 39 39 2c 2d 33 33 2e 37 34 31 20 38 34 2e 38 39 38 2c 2d 37 36 2e 38 6c 31 38 38 2e 31 36 38 39 39 2c 30 63 34 2e 37 31 38 30 32 2c 30 20 38 2e 35 33 32 39 39 2c 2d 33 2e 38 32 33 20 38 2e 35 33 32 39 39 2c 2d 38 2e 35 33 33 7a 6d 2d 32 38 31 2e 35 39 39 39 38 2c 36 38 2e 32 36 36 63 2d 33 37 2e 36 34 31 30 31 2c 30 20 2d 36 38 2e 32
                                                                          Data Ascii: 533l-188.16899,0c-4.30099,-43.059 -40.73,-76.8 -84.898,-76.8c-47.053,0 -85.333,38.281 -85.333,85.333s38.28,85.333 85.333,85.333c44.169,0 80.59699,-33.741 84.898,-76.8l188.16899,0c4.71802,0 8.53299,-3.823 8.53299,-8.533zm-281.59998,68.266c-37.64101,0 -68.2
                                                                          2024-12-25 12:31:56 UTC16384INData Raw: 73 76 67 22 2c 7b 22 78 6d 6c 6e 73 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 78 6d 6c 6e 73 3a 73 76 67 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 68 65 69 67 68 74 22 3a 22 32 34 70 78 22 2c 22 76 69 65 77 42 6f 78 22 3a 22 30 20 30 20 32 34 20 32 34 22 2c 22 77 69 64 74 68 22 3a 22 32 34 70 78 22 2c 22 63 6c 61 73 73 22 3a 22 63 6d 70 69 63 6f 73 76 67 66 69 6c 6c 22 7d 2c 20 22 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 78 29 7b 78 2e 63 68 69 6c 64 28 22 70 61 74 68 22 2c 20 7b 22 64 22 3a 22 4d 30 20 30 68 32 34 76 32 34 48 30 56 30 7a 22 2c 22 66 69 6c 6c 22 3a 22 6e 6f 6e 65 22 7d 29 2e 63 68 69 6c 64 28 22 70 61 74 68 22
                                                                          Data Ascii: svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","height":"24px","viewBox":"0 0 24 24","width":"24px","class":"cmpicosvgfill"}, "", function (x){x.child("path", {"d":"M0 0h24v24H0V0z","fill":"none"}).child("path"
                                                                          2024-12-25 12:31:56 UTC16384INData Raw: 61 22 3a 22 22 2c 22 73 70 63 61 22 3a 22 22 2c 22 66 63 61 22 3a 22 22 2c 22 73 66 63 61 22 3a 22 22 2c 22 67 69 64 22 3a 30 2c 22 66 62 22 3a 30 2c 22 61 76 22 3a 22 22 2c 22 64 76 22 3a 22 22 2c 22 73 76 22 3a 30 2c 22 70 76 22 3a 30 2c 22 63 6f 22 3a 22 22 2c 22 6c 65 67 52 4f 57 22 3a 30 7d 2c 7b 22 69 64 22 3a 22 73 31 34 33 33 22 2c 22 77 73 69 64 22 3a 36 38 38 38 34 2c 22 6e 22 3a 22 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 22 2c 22 6e 6f 6e 65 75 22 3a 31 2c 22 6c 22 3a 22 5c 2f 64 65 6c 69 76 65 72 79 5c 2f 69 63 6f 6e 73 5c 2f 69 63 6f 6e 73 5f 76 31 34 33 33 2e 70 6e 67 22 2c 22 70 73 22 3a 22 22 2c 22 63 70 22 3a 22 22 2c 22 6c 70 22 3a 22 22 2c 22 66 70 22 3a 22 22 2c 22 73 70 22 3a 22 22 2c 22 66 22 3a 22 22 2c 22 73 66 22 3a 22 22 2c
                                                                          Data Ascii: a":"","spca":"","fca":"","sfca":"","gid":0,"fb":0,"av":"","dv":"","sv":0,"pv":0,"co":"","legROW":0},{"id":"s1433","wsid":68884,"n":"fontawesome.com","noneu":1,"l":"\/delivery\/icons\/icons_v1433.png","ps":"","cp":"","lp":"","fp":"","sp":"","f":"","sf":"",
                                                                          2024-12-25 12:31:56 UTC16384INData Raw: 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 62 61 73 65 64 20 6f 6e 20 6c 69 6d 69 74 65 64 20 64 61 74 61 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 77 65 62 73 69 74 65 20 6f 72 20 61 70 70 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 2c 20 79 6f 75 72 20 6e 6f 6e 2d 70 72 65 63 69 73 65 20 6c 6f 63 61 74 69 6f 6e 2c 20 79 6f 75 72 20 64 65 76 69 63 65 20 74 79 70 65 20 6f 72 20 77 68 69 63 68 20 63 6f 6e 74 65 6e 74 20 79 6f 75 20 61 72 65 20 28 6f 72 20 68 61 76 65 20 62 65 65 6e 29 20 69 6e 74 65 72 61 63 74 69 6e 67 20 77 69 74 68 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 61 6e 20 61 64 20 69 73 20 70 72 65 73 65 6e 74 65 64 20 74 6f 20 79 6f 75 29 2e 22 2c 22
                                                                          Data Ascii: service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are (or have been) interacting with (for example, to limit the number of times an ad is presented to you).","
                                                                          2024-12-25 12:31:56 UTC16384INData Raw: 44 50 4c 22 3a 30 2c 22 6c 65 67 4c 46 50 44 50 50 50 22 3a 30 2c 22 6c 65 67 50 49 50 4c 22 3a 30 2c 22 6c 65 67 50 44 50 41 22 3a 30 2c 22 6c 65 67 50 50 41 22 3a 30 2c 22 6c 65 67 50 44 50 41 54 22 3a 30 2c 22 6c 65 67 44 53 47 4c 50 44 22 3a 30 2c 22 6c 65 67 47 44 50 52 55 4b 22 3a 30 2c 22 6c 65 67 55 53 56 43 44 50 41 22 3a 30 2c 22 6c 65 67 55 53 43 50 41 22 3a 30 2c 22 6c 65 67 55 53 55 43 50 41 22 3a 30 2c 22 6c 65 67 55 53 43 41 50 44 50 22 3a 30 2c 22 6c 65 67 41 50 50 49 22 3a 30 2c 22 6c 65 67 44 50 44 50 41 22 3a 30 2c 22 6c 65 67 55 53 54 44 50 53 41 22 3a 30 2c 22 6c 65 67 55 53 4f 43 44 50 41 22 3a 30 2c 22 6c 65 67 55 53 4d 54 43 44 50 41 22 3a 30 2c 22 6c 65 67 55 53 46 44 42 52 22 3a 30 2c 22 6c 65 67 55 53 57 41 44 41 22 3a 30 2c 22
                                                                          Data Ascii: DPL":0,"legLFPDPPP":0,"legPIPL":0,"legPDPA":0,"legPPA":0,"legPDPAT":0,"legDSGLPD":0,"legGDPRUK":0,"legUSVCDPA":0,"legUSCPA":0,"legUSUCPA":0,"legUSCAPDP":0,"legAPPI":0,"legDPDPA":0,"legUSTDPSA":0,"legUSOCDPA":0,"legUSMTCDPA":0,"legUSFDBR":0,"legUSWADA":0,"
                                                                          2024-12-25 12:31:56 UTC16350INData Raw: 20 76 61 6c 75 65 22 7d 2c 7b 22 73 74 72 4c 61 6e 67 22 3a 22 45 4e 22 2c 22 73 74 72 54 79 70 65 22 3a 22 65 78 70 69 72 65 22 2c 22 73 74 72 54 65 78 74 22 3a 22 45 78 70 69 72 65 22 7d 2c 7b 22 73 74 72 4c 61 6e 67 22 3a 22 45 4e 22 2c 22 73 74 72 54 79 70 65 22 3a 22 64 6f 6d 61 69 6e 22 2c 22 73 74 72 54 65 78 74 22 3a 22 44 6f 6d 61 69 6e 22 7d 2c 7b 22 73 74 72 4c 61 6e 67 22 3a 22 45 4e 22 2c 22 73 74 72 54 79 70 65 22 3a 22 63 6f 6f 6b 69 65 74 79 70 65 22 2c 22 73 74 72 54 65 78 74 22 3a 22 54 79 70 65 22 7d 2c 7b 22 73 74 72 4c 61 6e 67 22 3a 22 45 4e 22 2c 22 73 74 72 54 79 70 65 22 3a 22 63 6f 6f 6b 69 65 74 79 70 65 5f 30 22 2c 22 73 74 72 54 65 78 74 22 3a 22 5b 75 6e 6b 6e 6f 77 6e 5d 22 7d 2c 7b 22 73 74 72 4c 61 6e 67 22 3a 22 45 4e 22
                                                                          Data Ascii: value"},{"strLang":"EN","strType":"expire","strText":"Expire"},{"strLang":"EN","strType":"domain","strText":"Domain"},{"strLang":"EN","strType":"cookietype","strText":"Type"},{"strLang":"EN","strType":"cookietype_0","strText":"[unknown]"},{"strLang":"EN"


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.164972579.127.138.144436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-25 12:31:55 UTC371OUTGET /delivery/js/cmp_en.min.js HTTP/1.1
                                                                          Host: cdn.consentmanager.net
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-25 12:31:56 UTC616INHTTP/1.1 200 OK
                                                                          Date: Wed, 25 Dec 2024 12:31:56 GMT
                                                                          Content-Type: application/javascript
                                                                          Content-Length: 451020
                                                                          Connection: close
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Last-Modified: Wed, 18 Dec 2024 02:25:39 GMT
                                                                          ETag: "6e1cc-629822127aec0"
                                                                          Cache-Control: max-age=86400
                                                                          Expires: Thu, 19 Dec 2024 02:34:38 GMT
                                                                          Edge-Control: max-age=86400
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          X-77-NZT: EgwBT3+KDQH3GIoAAAwBJRPCNAG3/jYAAA
                                                                          X-77-NZT-Ray: 702ff00ed726bed03cfb6b673c976004
                                                                          X-77-Cache: HIT
                                                                          X-77-Age: 35352
                                                                          Vary: Accept-Encoding
                                                                          Server: CDN77-Turbo
                                                                          X-77-POP: marseilleFR
                                                                          Accept-Ranges: bytes
                                                                          2024-12-25 12:31:56 UTC15768INData Raw: 77 69 6e 64 6f 77 2e 63 6d 70 63 63 73 76 65 72 73 69 6f 6e 62 75 69 6c 64 3d 22 32 30 32 34 2d 31 32 2d 31 38 2e 32 2e 32 35 22 3b 69 66 28 21 28 22 72 70 6c 22 20 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 29 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 72 70 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 63 2e 73 70 6c 69 74 28 61 29 2e 6a 6f 69 6e 28 62 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 66 61 6c 73 65 7d 29 7d 69 66 28 21 28 22 63 6d 70 5f 75 6e 71 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 75 6e 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72
                                                                          Data Ascii: window.cmpccsversionbuild="2024-12-18.2.25";if(!("rpl" in String.prototype)){Object.defineProperty(String.prototype,"rpl",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("cmp_unq" in window)){window.cmp_unq=function(a){r
                                                                          2024-12-25 12:31:56 UTC16384INData Raw: 2c 32 29 29 3b 61 2e 70 75 73 68 28 28 6e 65 77 20 63 6d 70 5f 67 70 70 6d 61 6e 69 66 65 73 74 28 31 38 2c 22 75 73 69 61 22 29 29 2e 61 64 64 46 69 65 6c 64 28 22 56 65 72 73 69 6f 6e 22 2c 22 69 6e 74 22 2c 36 2c 30 2c 30 2c 74 72 75 65 2c 31 29 2e 61 64 64 46 69 65 6c 64 28 22 50 72 6f 63 65 73 73 69 6e 67 4e 6f 74 69 63 65 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 53 61 6c 65 4f 70 74 4f 75 74 4e 6f 74 69 63 65 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 53 61 6c 65 4f 70 74 4f 75 74 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 54 61 72 67 65 74 65 64 41 64 76 65 72 74 69 73 69 6e 67 4f 70 74 4f 75 74 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 53 65 6e 73 69 74 69 76 65 44
                                                                          Data Ascii: ,2));a.push((new cmp_gppmanifest(18,"usia")).addField("Version","int",6,0,0,true,1).addField("ProcessingNotice","int",2).addField("SaleOptOutNotice","int",2).addField("SaleOptOut","int",2).addField("TargetedAdvertisingOptOut","int",2).addField("SensitiveD
                                                                          2024-12-25 12:31:56 UTC16384INData Raw: 28 36 29 3b 74 68 69 73 2e 53 75 62 56 65 72 73 69 6f 6e 73 3d 5b 31 5d 3b 74 68 69 73 2e 43 72 65 61 74 65 64 3d 62 2e 72 65 61 64 44 61 74 65 28 29 3b 74 68 69 73 2e 4c 61 73 74 55 70 64 61 74 65 64 3d 62 2e 72 65 61 64 44 61 74 65 28 29 3b 74 68 69 73 2e 43 6d 70 49 64 3d 62 2e 72 65 61 64 49 6e 74 28 31 32 29 3b 74 68 69 73 2e 43 6d 70 56 65 72 73 69 6f 6e 3d 62 2e 72 65 61 64 49 6e 74 28 31 32 29 3b 74 68 69 73 2e 43 6f 6e 73 65 6e 74 53 63 72 65 65 6e 3d 62 2e 72 65 61 64 49 6e 74 28 36 29 3b 74 68 69 73 2e 43 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 3d 62 2e 72 65 61 64 4c 61 6e 67 28 29 3b 74 68 69 73 2e 56 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 3d 62 2e 72 65 61 64 49 6e 74 28 31 32 29 3b 74 68 69 73 2e 50 75 72 70 6f 73 65 73 41 6c 6c
                                                                          Data Ascii: (6);this.SubVersions=[1];this.Created=b.readDate();this.LastUpdated=b.readDate();this.CmpId=b.readInt(12);this.CmpVersion=b.readInt(12);this.ConsentScreen=b.readInt(6);this.ConsentLanguage=b.readLang();this.VendorListVersion=b.readInt(12);this.PurposesAll
                                                                          2024-12-25 12:31:56 UTC16384INData Raw: 61 5d 29 21 3d 2d 31 29 7b 64 3d 74 72 75 65 3b 62 72 65 61 6b 7d 7d 69 66 28 64 26 26 65 2e 6c 65 6e 67 74 68 3e 32 29 7b 63 3d 65 5b 32 5d 2b 22 2e 22 2b 63 7d 7d 7d 72 65 74 75 72 6e 20 63 7d 3b 69 66 28 21 28 22 5f 5f 63 6d 70 5f 6c 61 6e 67 73 5f 6c 6f 61 64 65 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 5f 5f 63 6d 70 5f 6c 61 6e 67 73 5f 6c 6f 61 64 65 64 3d 5b 5d 7d 7d 77 69 6e 64 6f 77 2e 63 6d 70 5f 72 65 67 75 6c 61 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 47 44 50 52 3a 7b 6c 61 79 65 72 5f 6c 6f 67 69 63 3a 30 2c 72 65 63 61 6c 6c 5f 69 63 6f 6e 3a 31 2c 6c 65 67 61 6c 5f 62 61 73 65 73 3a 5b 7b 6c 6f 67 69 63 3a 31 7d 2c 7b 6c 6f 67 69 63 3a 31 7d 2c 7b 6c 6f 67 69 63 3a 33 7d 2c 7b 6c 6f
                                                                          Data Ascii: a])!=-1){d=true;break}}if(d&&e.length>2){c=e[2]+"."+c}}}return c};if(!("__cmp_langs_loaded" in window)){window.__cmp_langs_loaded=[]}}window.cmp_regulations=function(){return{GDPR:{layer_logic:0,recall_icon:1,legal_bases:[{logic:1},{logic:1},{logic:3},{lo
                                                                          2024-12-25 12:31:56 UTC16384INData Raw: 29 7b 6a 3d 70 61 72 73 65 49 6e 74 28 6a 2e 73 75 62 73 74 72 28 31 2c 39 39 39 29 29 7d 76 61 72 20 67 3d 66 61 6c 73 65 3b 69 66 28 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 67 65 74 53 74 72 69 6e 67 42 79 4c 61 6e 67 28 74 68 69 73 2e 6e 61 6d 65 54 72 61 6e 73 2c 66 61 6c 73 65 2c 74 72 75 65 29 21 3d 3d 22 22 29 7b 69 3d 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 67 65 74 53 74 72 69 6e 67 42 79 4c 61 6e 67 28 74 68 69 73 2e 6e 61 6d 65 54 72 61 6e 73 2c 66 61 6c 73 65 2c 74 72 75 65 29 7d 65 6c 73 65 7b 69 3d 22 22 3b 67 3d 74 72 75 65 7d 69 66 28 6a 3e 35 30 26 26 74 68 69 73 2e 74 79 70 65 3d 3d 30 29 7b 76 61 72 20 68 3d 6a 2d 35 30 3b 69 66 28 67 26 26 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 6c 61 6e 67 2e 68 61 73 54 72 61 6e 73 6c
                                                                          Data Ascii: ){j=parseInt(j.substr(1,999))}var g=false;if(window.cmpmngr.getStringByLang(this.nameTrans,false,true)!==""){i=window.cmpmngr.getStringByLang(this.nameTrans,false,true)}else{i="";g=true}if(j>50&&this.type==0){var h=j-50;if(g&&window.cmpmngr.lang.hasTransl
                                                                          2024-12-25 12:31:56 UTC16384INData Raw: 7b 7d 7d 65 6c 73 65 7b 74 72 79 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6b 2b 22 5f 22 2b 68 2c 66 29 3b 76 61 72 20 67 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 2b 6a 2a 38 36 34 30 30 2a 31 30 30 30 3b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6b 2b 22 5f 65 78 70 69 72 65 5f 22 2b 68 2c 67 2b 22 22 29 3b 69 66 28 28 74 68 69 73 2e 63 6f 6e 73 65 6e 74 73 63 6f 70 65 3d 3d 31 7c 7c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 73 63 6f 70 65 3d 3d 32 7c 7c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 73 63 6f 70 65 3d 3d 34 29 26 26 77 69 6e 64 6f 77 2e 66 72 61 6d 65 73 2e 5f 5f 63 6d 70 63 64 66 72 61 6d 65 29 7b 77 69 6e 64 6f 77 2e 66 72 61 6d 65 73 2e 5f 5f 63 6d 70 63 64 66 72 61 6d 65 2e 70
                                                                          Data Ascii: {}}else{try{localStorage.setItem(k+"_"+h,f);var g=(new Date()).getTime()+j*86400*1000;localStorage.setItem(k+"_expire_"+h,g+"");if((this.consentscope==1||this.consentscope==2||this.consentscope==4)&&window.frames.__cmpcdframe){window.frames.__cmpcdframe.p
                                                                          2024-12-25 12:31:56 UTC16384INData Raw: 69 73 2e 6c 61 73 74 42 75 74 74 6f 6e 45 76 65 6e 74 3d 33 7d 7d 7d 69 66 28 6a 3d 3d 22 74 63 66 76 32 22 29 7b 76 61 72 20 6c 3d 74 68 69 73 2e 67 65 74 54 43 44 61 74 61 28 29 7d 65 6c 73 65 7b 76 61 72 20 6c 3d 7b 7d 7d 76 61 72 20 6d 3d 66 3b 76 61 72 20 68 3d 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 61 70 69 2e 65 76 65 6e 74 73 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 68 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 66 3d 6d 3b 69 66 28 68 5b 65 5d 2e 74 79 70 65 3d 3d 3d 6a 29 7b 76 61 72 20 63 3d 66 61 6c 73 65 3b 76 61 72 20 67 3d 68 5b 65 5d 2e 63 61 70 74 75 72 65 3b 69 66 28 74 79 70 65 6f 66 28 68 5b 65 5d 2e 6c 69 73 74 65 6e 65 72 29 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 74 72 79 7b 69 66 28 6a 3d 3d 22 74
                                                                          Data Ascii: is.lastButtonEvent=3}}}if(j=="tcfv2"){var l=this.getTCData()}else{var l={}}var m=f;var h=window.cmpmngr.api.events.slice();for(var e=0;e<h.length;e++){f=m;if(h[e].type===j){var c=false;var g=h[e].capture;if(typeof(h[e].listener)==="function"){try{if(j=="t
                                                                          2024-12-25 12:31:56 UTC16384INData Raw: 6b 3b 63 61 73 65 22 73 68 6f 77 43 43 50 41 53 63 72 65 65 6e 41 64 76 61 6e 63 65 64 22 3a 77 69 6e 64 6f 77 2e 63 6d 70 5f 72 65 67 75 6c 61 74 69 6f 6e 3d 32 3b 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 63 6e 66 2e 72 65 67 75 6c 61 74 69 6f 6e 3d 32 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 68 6f 77 53 63 72 65 65 6e 41 64 76 61 6e 63 65 64 28 63 2c 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 68 6f 77 43 6f 6f 6b 69 65 73 22 3a 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 65 76 65 6e 74 77 72 61 70 70 65 72 2e 73 68 6f 77 43 6f 6f 6b 69 65 73 57 72 61 70 70 65 72 28 29 3b 72 65 74 75 72 6e 20 74 72 75 65 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 68 6f 77 41 6c 6c 56 65 6e 64 6f 72 73 22 3a 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 65 76 65 6e 74
                                                                          Data Ascii: k;case"showCCPAScreenAdvanced":window.cmp_regulation=2;window.cmpmngr.cnf.regulation=2;return this.showScreenAdvanced(c,f);break;case"showCookies":window.cmpmngr.eventwrapper.showCookiesWrapper();return true;break;case"showAllVendors":window.cmpmngr.event
                                                                          2024-12-25 12:31:56 UTC16384INData Raw: 79 6d 69 7a 65 55 73 65 72 22 5d 29 7d 65 6c 73 65 7b 77 69 6e 64 6f 77 2e 5f 70 61 71 2e 70 75 73 68 28 5b 22 73 65 74 55 73 65 72 49 73 41 6e 6f 6e 79 6d 6f 75 73 22 2c 74 72 75 65 5d 29 7d 7d 63 61 74 63 68 28 62 29 7b 7d 7d 7d 3b 74 68 69 73 2e 73 65 6e 64 4d 61 74 6f 6d 6f 54 72 61 63 6b 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 63 6d 70 5f 68 63 28 22 6d 61 74 6f 6d 6f 22 29 26 26 22 5f 70 61 71 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 74 72 79 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 67 65 74 56 65 6e 64 6f 72 43 6f 6e 73 65 6e 74 28 63 6d 70 5f 67 63 28 22 6d 61 74 6f 6d 6f 22 2c 22 73 30 22 29 29 3b 69 66 28 61 29 7b 77 69 6e 64 6f 77 2e 5f 70 61 71 2e 70 75 73 68 28 5b 22 73 65 74 43 6f 6e 73 65 6e 74 47 69 76
                                                                          Data Ascii: ymizeUser"])}else{window._paq.push(["setUserIsAnonymous",true])}}catch(b){}}};this.sendMatomoTracking=function(){if(cmp_hc("matomo")&&"_paq" in window){try{var a=window.cmpmngr.getVendorConsent(cmp_gc("matomo","s0"));if(a){window._paq.push(["setConsentGiv
                                                                          2024-12-25 12:31:57 UTC16384INData Raw: 67 5b 66 5d 29 29 7b 6a 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 67 5b 66 5d 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 7d 7d 68 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6d 70 2d 61 63 74 69 76 61 74 65 64 22 2c 22 31 22 29 3b 69 66 28 68 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 22 73 6f 75 72 63 65 22 26 26 68 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 22 76 69 64 65 6f 22 7c 7c 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d
                                                                          Data Ascii: g[f])){j.getElementById(g[f]).style.display="none"}}}h.setAttribute("data-cmp-activated","1");if(h.nodeName.toLowerCase()=="source"&&h.parentNode&&h.parentNode.parentNode&&(h.parentNode.nodeName.toLowerCase()=="video"||h.parentNode.nodeName.toLowerCase()=


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          7192.168.2.164972879.127.138.144436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-25 12:31:57 UTC440OUTGET /delivery/customdata/bV8xLndfNjg4ODQucl9ST1cubF9lbi5kXzI3NzQ2LnhfMTQudi5wLnRfMjc3NDYueHRfMzU.js HTTP/1.1
                                                                          Host: cdn.consentmanager.net
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-25 12:31:58 UTC606INHTTP/1.1 200 OK
                                                                          Date: Wed, 25 Dec 2024 12:31:58 GMT
                                                                          Content-Type: text/javascript; charset=utf-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Access-Control-Allow-Origin: *
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          X-XSS-Protection: 0
                                                                          Expires: Wed, 25 Dec 2024 13:01:48 GMT
                                                                          Cache-Control: public, max-age=1800
                                                                          Edge-Control: public, max-age=1800
                                                                          Last-Modified: Wed, 25 Dec 2024 12:31:48 GMT
                                                                          X-77-NZT: EwgBT3+KDQFBDAFPf4oKAfcDAAAADAHUZjgRAbcHAAAA
                                                                          X-77-NZT-Ray: 702ff00e2d37de0e3efb6b67e84efc11
                                                                          X-77-Cache: HIT
                                                                          X-77-Age: 3
                                                                          Vary: Accept-Encoding
                                                                          Server: CDN77-Turbo
                                                                          X-77-POP: marseilleFR
                                                                          2024-12-25 12:31:58 UTC15778INData Raw: 37 62 38 65 0d 0a 69 66 28 21 28 22 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 7d 3b 7d 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 76 67 5f 6e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 63 6d 70 5f 68 74 6d 6c 28 22 73 76 67 22 2c 7b 22 78 6d 6c 6e 73 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 78 6d 6c 6e 73 3a 73 76 67 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 76 69 65 77 42 6f 78 22 3a 22 30 20 30 20 35 31 32 20 32 35 36 22 7d 2c 20 22 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 78 29 7b 78 2e
                                                                          Data Ascii: 7b8eif(!("cmp_config_data" in window)){window.cmp_config_data={};}window.cmp_svg_no=function(){return new cmp_html("svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","viewBox":"0 0 512 256"}, "", function (x){x.
                                                                          2024-12-25 12:31:58 UTC16384INData Raw: 35 33 33 6c 2d 31 38 38 2e 31 36 38 39 39 2c 30 63 2d 34 2e 33 30 30 39 39 2c 2d 34 33 2e 30 35 39 20 2d 34 30 2e 37 33 2c 2d 37 36 2e 38 20 2d 38 34 2e 38 39 38 2c 2d 37 36 2e 38 63 2d 34 37 2e 30 35 33 2c 30 20 2d 38 35 2e 33 33 33 2c 33 38 2e 32 38 31 20 2d 38 35 2e 33 33 33 2c 38 35 2e 33 33 33 73 33 38 2e 32 38 2c 38 35 2e 33 33 33 20 38 35 2e 33 33 33 2c 38 35 2e 33 33 33 63 34 34 2e 31 36 39 2c 30 20 38 30 2e 35 39 36 39 39 2c 2d 33 33 2e 37 34 31 20 38 34 2e 38 39 38 2c 2d 37 36 2e 38 6c 31 38 38 2e 31 36 38 39 39 2c 30 63 34 2e 37 31 38 30 32 2c 30 20 38 2e 35 33 32 39 39 2c 2d 33 2e 38 32 33 20 38 2e 35 33 32 39 39 2c 2d 38 2e 35 33 33 7a 6d 2d 32 38 31 2e 35 39 39 39 38 2c 36 38 2e 32 36 36 63 2d 33 37 2e 36 34 31 30 31 2c 30 20 2d 36 38 2e 32
                                                                          Data Ascii: 533l-188.16899,0c-4.30099,-43.059 -40.73,-76.8 -84.898,-76.8c-47.053,0 -85.333,38.281 -85.333,85.333s38.28,85.333 85.333,85.333c44.169,0 80.59699,-33.741 84.898,-76.8l188.16899,0c4.71802,0 8.53299,-3.823 8.53299,-8.533zm-281.59998,68.266c-37.64101,0 -68.2
                                                                          2024-12-25 12:31:58 UTC16384INData Raw: 73 76 67 22 2c 7b 22 78 6d 6c 6e 73 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 78 6d 6c 6e 73 3a 73 76 67 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 68 65 69 67 68 74 22 3a 22 32 34 70 78 22 2c 22 76 69 65 77 42 6f 78 22 3a 22 30 20 30 20 32 34 20 32 34 22 2c 22 77 69 64 74 68 22 3a 22 32 34 70 78 22 2c 22 63 6c 61 73 73 22 3a 22 63 6d 70 69 63 6f 73 76 67 66 69 6c 6c 22 7d 2c 20 22 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 78 29 7b 78 2e 63 68 69 6c 64 28 22 70 61 74 68 22 2c 20 7b 22 64 22 3a 22 4d 30 20 30 68 32 34 76 32 34 48 30 56 30 7a 22 2c 22 66 69 6c 6c 22 3a 22 6e 6f 6e 65 22 7d 29 2e 63 68 69 6c 64 28 22 70 61 74 68 22
                                                                          Data Ascii: svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","height":"24px","viewBox":"0 0 24 24","width":"24px","class":"cmpicosvgfill"}, "", function (x){x.child("path", {"d":"M0 0h24v24H0V0z","fill":"none"}).child("path"
                                                                          2024-12-25 12:31:58 UTC16384INData Raw: 3a 22 22 2c 22 66 70 63 61 22 3a 22 22 2c 22 73 70 63 61 22 3a 22 22 2c 22 66 63 61 22 3a 22 22 2c 22 73 66 63 61 22 3a 22 22 2c 22 67 69 64 22 3a 30 2c 22 66 62 22 3a 30 2c 22 61 76 22 3a 22 22 2c 22 64 76 22 3a 22 22 2c 22 73 76 22 3a 30 2c 22 70 76 22 3a 30 2c 22 63 6f 22 3a 22 22 2c 22 6c 65 67 52 4f 57 22 3a 30 7d 2c 7b 22 69 64 22 3a 22 73 31 34 33 33 22 2c 22 77 73 69 64 22 3a 36 38 38 38 34 2c 22 6e 22 3a 22 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 22 2c 22 6e 6f 6e 65 75 22 3a 31 2c 22 6c 22 3a 22 5c 2f 64 65 6c 69 76 65 72 79 5c 2f 69 63 6f 6e 73 5c 2f 69 63 6f 6e 73 5f 76 31 34 33 33 2e 70 6e 67 22 2c 22 70 73 22 3a 22 22 2c 22 63 70 22 3a 22 22 2c 22 6c 70 22 3a 22 22 2c 22 66 70 22 3a 22 22 2c 22 73 70 22 3a 22 22 2c 22 66 22 3a 22 22 2c
                                                                          Data Ascii: :"","fpca":"","spca":"","fca":"","sfca":"","gid":0,"fb":0,"av":"","dv":"","sv":0,"pv":0,"co":"","legROW":0},{"id":"s1433","wsid":68884,"n":"fontawesome.com","noneu":1,"l":"\/delivery\/icons\/icons_v1433.png","ps":"","cp":"","lp":"","fp":"","sp":"","f":"",
                                                                          2024-12-25 12:31:58 UTC16384INData Raw: 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 62 61 73 65 64 20 6f 6e 20 6c 69 6d 69 74 65 64 20 64 61 74 61 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 77 65 62 73 69 74 65 20 6f 72 20 61 70 70 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 2c 20 79 6f 75 72 20 6e 6f 6e 2d 70 72 65 63 69 73 65 20 6c 6f 63 61 74 69 6f 6e 2c 20 79 6f 75 72 20 64 65 76 69 63 65 20 74 79 70 65 20 6f 72 20 77 68 69 63 68 20 63 6f 6e 74 65 6e 74 20 79 6f 75 20 61 72 65 20 28 6f 72 20 68 61 76 65 20 62 65 65 6e 29 20 69 6e 74 65 72 61 63 74 69 6e 67 20 77 69 74 68 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 61 6e 20 61 64 20 69 73 20 70 72 65 73 65 6e 74 65 64 20 74 6f 20 79 6f 75 29 2e 22 2c 22
                                                                          Data Ascii: service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are (or have been) interacting with (for example, to limit the number of times an ad is presented to you).","
                                                                          2024-12-25 12:31:58 UTC16384INData Raw: 3a 30 2c 22 6c 65 67 50 44 50 4c 22 3a 30 2c 22 6c 65 67 4c 46 50 44 50 50 50 22 3a 30 2c 22 6c 65 67 50 49 50 4c 22 3a 30 2c 22 6c 65 67 50 44 50 41 22 3a 30 2c 22 6c 65 67 50 50 41 22 3a 30 2c 22 6c 65 67 50 44 50 41 54 22 3a 30 2c 22 6c 65 67 44 53 47 4c 50 44 22 3a 30 2c 22 6c 65 67 47 44 50 52 55 4b 22 3a 30 2c 22 6c 65 67 55 53 56 43 44 50 41 22 3a 30 2c 22 6c 65 67 55 53 43 50 41 22 3a 30 2c 22 6c 65 67 55 53 55 43 50 41 22 3a 30 2c 22 6c 65 67 55 53 43 41 50 44 50 22 3a 30 2c 22 6c 65 67 41 50 50 49 22 3a 30 2c 22 6c 65 67 44 50 44 50 41 22 3a 30 2c 22 6c 65 67 55 53 54 44 50 53 41 22 3a 30 2c 22 6c 65 67 55 53 4f 43 44 50 41 22 3a 30 2c 22 6c 65 67 55 53 4d 54 43 44 50 41 22 3a 30 2c 22 6c 65 67 55 53 46 44 42 52 22 3a 30 2c 22 6c 65 67 55 53 57
                                                                          Data Ascii: :0,"legPDPL":0,"legLFPDPPP":0,"legPIPL":0,"legPDPA":0,"legPPA":0,"legPDPAT":0,"legDSGLPD":0,"legGDPRUK":0,"legUSVCDPA":0,"legUSCPA":0,"legUSUCPA":0,"legUSCAPDP":0,"legAPPI":0,"legDPDPA":0,"legUSTDPSA":0,"legUSOCDPA":0,"legUSMTCDPA":0,"legUSFDBR":0,"legUSW


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          8192.168.2.164972987.230.98.784436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-25 12:31:57 UTC1122OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.fsharetv.io%2F&o=1735129916017&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=35&dv=14& HTTP/1.1
                                                                          Host: a.delivery.consentmanager.net
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: http://ww1.fsharetv.io/?fp=cN6DjBYo7gm2Ghxpcy3ISK%2FOGJeRP7%2BLmRZ9Or6XhYxWybyBIMSavfIwmHPxkP9Kufw3o77RDO%2BzQXtqvEIyUjnFk%2FHlFxuH1ZJDqe23qqZAVC81N63p%2Bs7NrTuhbdD1Qq7yhuuMo%2BBxjFqsJjsJgXlx7rx%2BzpebXIC9ToVG9LsV06616UiI%2BqGhf8IcrujpR1dyVQNW2XOh7%2BiVmtw1UjPgF9D6rSmXP8mqp4JTQ8BxtQ8AqQk4NaBY9ZNWH6Tc04vWwTP5NFsT9RTS2VHXbQ%3D%3D&poru=1Nip0ekCdnIVWGdt5WxwI%2BcuuZDmSOU%2F4kH35grhBk0%3D&_opnslfp=1&
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-25 12:31:58 UTC424INHTTP/1.1 200 OK
                                                                          date: Wed, 25 Dec 2024 12:31:58 GMT
                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                          edge-control: no-store, no-cache, must-revalidate
                                                                          expires: Thu, 01 Dec 1994 16:00:00 GMT
                                                                          pragma: no-cache
                                                                          access-control-allow-origin: *
                                                                          cross-origin-resource-policy: cross-origin
                                                                          x-xss-protection: 0
                                                                          last-modified: Wed, 25 Dec 2024 12:31:58 GMT
                                                                          content-length: 43
                                                                          content-type: image/gif
                                                                          connection: close
                                                                          2024-12-25 12:31:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                          Data Ascii: GIF89a!,D;


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          9192.168.2.164973087.230.98.784436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-25 12:32:00 UTC514OUTGET /delivery/info/?id=68884&did=1&cfdid=1&t=pv.cn.d_reg0.oonv.d_dnsx&h=http%3A%2F%2Fww1.fsharetv.io%2F&o=1735129916017&l=EN&lv=0&d=1&ct=14&e=&e2=&e3=&i=&sv=35&dv=14& HTTP/1.1
                                                                          Host: a.delivery.consentmanager.net
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-12-25 12:32:00 UTC424INHTTP/1.1 200 OK
                                                                          date: Wed, 25 Dec 2024 12:32:00 GMT
                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                          edge-control: no-store, no-cache, must-revalidate
                                                                          expires: Thu, 01 Dec 1994 16:00:00 GMT
                                                                          pragma: no-cache
                                                                          access-control-allow-origin: *
                                                                          cross-origin-resource-policy: cross-origin
                                                                          x-xss-protection: 0
                                                                          last-modified: Wed, 25 Dec 2024 12:32:00 GMT
                                                                          content-length: 43
                                                                          content-type: image/gif
                                                                          connection: close
                                                                          2024-12-25 12:32:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                          Data Ascii: GIF89a!,D;


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          10192.168.2.164970887.230.98.784436768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-12-25 12:32:07 UTC123INHTTP/1.1 408 Request Time-out
                                                                          Content-length: 110
                                                                          Cache-Control: no-cache
                                                                          Connection: close
                                                                          Content-Type: text/html
                                                                          2024-12-25 12:32:07 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                          Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Target ID:0
                                                                          Start time:07:31:41
                                                                          Start date:25/12/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                          Imagebase:0x7ff7f9810000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:1
                                                                          Start time:07:31:41
                                                                          Start date:25/12/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2024,i,2625036402381512583,11754607279090457802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                          Imagebase:0x7ff7f9810000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:2
                                                                          Start time:07:31:42
                                                                          Start date:25/12/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fsharetv.io/"
                                                                          Imagebase:0x7ff7f9810000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          No disassembly