Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bitstampweb.hbrygl.com

Overview

General Information

Sample URL:http://bitstampweb.hbrygl.com
Analysis ID:1581435
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious URL
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected

Classification

  • System is w10x64
  • chrome.exe (PID: 4828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2036,i,17065575094813384246,7473960484066244325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bitstampweb.hbrygl.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://bitstamp.hbrygl.com/#/registerJoe Sandbox AI: Score: 9 Reasons: The legitimate domain for Bitstamp is bitstamp.net., The URL bitstamp.hbrygl.com does not match the legitimate domain., The domain contains an unusual subdomain structure and an unrelated main domain (hbrygl.com), which is suspicious., The presence of input fields requesting sensitive information like username, email, and verification codes is typical of phishing sites. DOM: 4.8.pages.csv
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://bitstampweb.hbrygl.com
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: http://bitstampweb.hbrygl.com
Source: https://bitstamp.hbrygl.com/#/registerHTTP Parser: Number of links: 0
Source: https://bitstamp.hbrygl.com/#/registerHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://bitstampweb.hbrygl.com/#/mainHTTP Parser: Total embedded image size: 42912
Source: https://bitstamp.hbrygl.com/#/registerHTTP Parser: <input type="password" .../> found
Source: https://bitstamp.hbrygl.com/#/registerHTTP Parser: No <meta name="author".. found
Source: https://bitstamp.hbrygl.com/#/registerHTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/c/font_3958696_npt3p6ru4h.css HTTP/1.1Host: at.alicdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/index.79d2a5d4.css HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/index.3a3b48ff.js HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bitstampweb.hbrygl.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/js/jquery.js HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/js/common.js HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/js/wow.min.js HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/js/swiper.min.js HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/js/lizi.js HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/js/common.js HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/js/wow.min.js HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/js/jquery.js HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/js/swiper.min.js HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/index.3a3b48ff.js HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/MainView.b306f0fb.css HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/Footer.78d71f07.css HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/MainView.1c28d724.js HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bitstampweb.hbrygl.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/Footer.61cd9eb5.js HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bitstampweb.hbrygl.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ws HTTP/1.1Host: bitstampweb.hbrygl.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://bitstampweb.hbrygl.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 3KbdrG2fb0I5ajq+tlTotA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /src/assets/js/lizi.js HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/Footer.61cd9eb5.js HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.png?wxfpKhRAGG4B3SezfAEeekjTXDTCFB3E HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/config/init HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/MainView.1c28d724.js HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/en.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.png?wxfpKhRAGG4B3SezfAEeekjTXDTCFB3E HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo2.png?t=1717862908 HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/lang/getData HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/image/ban3.jpg HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/image/ban4.jpg HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/bg1.e396af5b.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/app/index.79d2a5d4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/info_bg.8d0f45bc.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/app/index.79d2a5d4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/plat.52e4143d.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/app/index.79d2a5d4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo2.png?t=1717862908 HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/bg2.eace1de6.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/app/index.79d2a5d4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/adv_b.e97417f1.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/app/index.79d2a5d4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/en.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/info_bg.8d0f45bc.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/bg1.e396af5b.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/experience_bg.95020a60.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/app/index.79d2a5d4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/zh-CN.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/image/ban3.jpg HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/image/ban4.jpg HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/zh-TW.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/ja.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/adv_b.e97417f1.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/ko.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/plat.52e4143d.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/vi.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/fr.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/zh-CN.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/de.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/hu.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/bg2.eace1de6.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/experience_bg.95020a60.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/zh-TW.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/ja.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/pl.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/pt.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/ko.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/ru.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/vi.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/es.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/tr.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/why_b1.62d4edd3.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/fr.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/de.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/hu.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/pl.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/why_b2.c3f3d29c.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/why_b3.488465af.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/ru.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/about_l.ea718511.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/ih1.b88835d3.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/ih2.654453cb.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/tr.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/experience.b961bdf4.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/why_b1.62d4edd3.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/pt.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/es.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/why_b2.c3f3d29c.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/footbg.3c33274a.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/why_b3.488465af.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/ih1.b88835d3.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/ih2.654453cb.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/experience.b961bdf4.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/about_l.ea718511.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/footbg.3c33274a.png HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bitstamp.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/index.9af4e87f.js HTTP/1.1Host: bitstamp.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bitstamp.hbrygl.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bitstamp.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/main.c49b8c7c.css HTTP/1.1Host: bitstamp.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitstamp.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/index.573baca8.css HTTP/1.1Host: bitstamp.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitstamp.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/main.8c30dd15.js HTTP/1.1Host: bitstamp.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bitstamp.hbrygl.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bitstamp.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/index.9af4e87f.js HTTP/1.1Host: bitstamp.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/main.8c30dd15.js HTTP/1.1Host: bitstamp.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.png HTTP/1.1Host: bitstamp.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstamp.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/config/init HTTP/1.1Host: bitstamp.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.png HTTP/1.1Host: bitstamp.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/lang/getData HTTP/1.1Host: bitstamp.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/iconfont.1f943ca7.woff2?t=1693475678003 HTTP/1.1Host: bitstamp.hbrygl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bitstamp.hbrygl.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bitstamp.hbrygl.com/app/index.573baca8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/countryArea/getList HTTP/1.1Host: bitstamp.hbrygl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ws HTTP/1.1Host: bitstamp.hbrygl.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://bitstamp.hbrygl.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: z/OuH0ZwBFSh09mFcewsyw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: bitstampweb.hbrygl.com
Source: global trafficDNS traffic detected: DNS query: at.alicdn.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: bitstamp.hbrygl.com
Source: unknownHTTP traffic detected: POST /main/config/init HTTP/1.1Host: bitstampweb.hbrygl.comConnection: keep-aliveContent-Length: 2sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/json, text/plain, */*lang: X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Origin: https://bitstampweb.hbrygl.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bitstampweb.hbrygl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_130.2.dr, chromecache_107.2.drString found in binary or memory: http://feross.org
Source: chromecache_135.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_148.2.dr, chromecache_104.2.drString found in binary or memory: http://stackoverflow.com/a/5624139/3493650
Source: chromecache_129.2.dr, chromecache_163.2.drString found in binary or memory: http://www.idangero.us/swiper/
Source: chromecache_135.2.drString found in binary or memory: https://animate.style/
Source: chromecache_139.2.drString found in binary or memory: https://cdn.livechatinc.com/tracking.js
Source: chromecache_137.2.dr, chromecache_130.2.dr, chromecache_103.2.dr, chromecache_107.2.drString found in binary or memory: https://clipboardjs.com/
Source: chromecache_130.2.dr, chromecache_107.2.drString found in binary or memory: https://feross.org
Source: chromecache_130.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/ded/bowser
Source: chromecache_130.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/ecomfe/zrender/blob/master/LICENSE.txt
Source: chromecache_140.2.dr, chromecache_170.2.drString found in binary or memory: https://github.com/vuejs/vue-next/pull/2485
Source: chromecache_148.2.dr, chromecache_104.2.drString found in binary or memory: https://programmingthomas.wordpress.com/2013/04/03/n-sided-shapes/
Source: chromecache_132.2.dr, chromecache_123.2.drString found in binary or memory: https://wowjs.uk
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: mal52.phis.win@17/153@16/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2036,i,17065575094813384246,7473960484066244325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bitstampweb.hbrygl.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2036,i,17065575094813384246,7473960484066244325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://bitstampweb.hbrygl.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://bitstamp.hbrygl.com/0%Avira URL Cloudsafe
https://bitstamp.hbrygl.com/app/index.9af4e87f.js0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/img/lang/hu.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/app/footbg.3c33274a.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/src/assets/js/lizi.js0%Avira URL Cloudsafe
https://bitstamp.hbrygl.com/ws0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/ws0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/src/assets/js/wow.min.js0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/app/index.3a3b48ff.js0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/app/Footer.61cd9eb5.js0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/app/info_bg.8d0f45bc.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/img/lang/vi.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/img/lang/ko.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/src/assets/js/jquery.js0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/img/lang/ja.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/img/lang/pt.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/img/logo2.png?t=17178629080%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/app/about_l.ea718511.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/img/lang/es.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/app/adv_b.e97417f1.png0%Avira URL Cloudsafe
https://bitstamp.hbrygl.com/img/logo.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/app/plat.52e4143d.png0%Avira URL Cloudsafe
https://bitstamp.hbrygl.com/app/index.573baca8.css0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/src/assets/image/ban4.jpg0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/app/Footer.78d71f07.css0%Avira URL Cloudsafe
https://wowjs.uk0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/src/assets/image/ban3.jpg0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/img/logo.png?wxfpKhRAGG4B3SezfAEeekjTXDTCFB3E0%Avira URL Cloudsafe
https://bitstamp.hbrygl.com/main/config/init0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/app/why_b1.62d4edd3.png0%Avira URL Cloudsafe
https://bitstamp.hbrygl.com/app/main.8c30dd15.js0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/app/why_b2.c3f3d29c.png0%Avira URL Cloudsafe
https://bitstamp.hbrygl.com/main/lang/getData0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/img/lang/zh-CN.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/app/why_b3.488465af.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/src/assets/js/common.js0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/app/ih2.654453cb.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/app/MainView.b306f0fb.css0%Avira URL Cloudsafe
https://bitstamp.hbrygl.com/main/countryArea/getList0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/src/assets/js/swiper.min.js0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/img/lang/en.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/img/lang/zh-TW.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/img/lang/pl.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/img/lang/tr.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/app/index.79d2a5d4.css0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/img/lang/fr.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/img/lang/ru.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/app/bg1.e396af5b.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/main/config/init0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/app/MainView.1c28d724.js0%Avira URL Cloudsafe
https://bitstamp.hbrygl.com/app/iconfont.1f943ca7.woff2?t=16934756780030%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/app/bg2.eace1de6.png0%Avira URL Cloudsafe
https://bitstamp.hbrygl.com/app/main.c49b8c7c.css0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/main/lang/getData0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/img/lang/de.png0%Avira URL Cloudsafe
https://bitstampweb.hbrygl.com/app/ih1.b88835d3.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
at.alicdn.com.danuoyi.alicdn.com
163.181.92.251
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      bitstampweb.hbrygl.com
      172.67.136.84
      truetrue
        unknown
        www.google.com
        142.250.181.68
        truefalse
          high
          bitstamp.hbrygl.com
          104.21.89.25
          truetrue
            unknown
            at.alicdn.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://bitstamp.hbrygl.com/false
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.hbrygl.com/src/assets/js/lizi.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstamp.hbrygl.com/app/index.9af4e87f.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.hbrygl.com/src/assets/js/wow.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.hbrygl.com/img/lang/hu.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.hbrygl.com/app/footbg.3c33274a.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstamp.hbrygl.com/wsfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.hbrygl.com/app/index.3a3b48ff.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.hbrygl.com/wsfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.hbrygl.com/false
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.hbrygl.com/app/Footer.61cd9eb5.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.hbrygl.com/img/lang/ko.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.hbrygl.com/img/lang/vi.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.hbrygl.com/app/info_bg.8d0f45bc.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.hbrygl.com/#/mainfalse
                unknown
                https://bitstampweb.hbrygl.com/app/about_l.ea718511.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://bitstampweb.hbrygl.com/src/assets/js/jquery.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://bitstampweb.hbrygl.com/img/lang/ja.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://bitstampweb.hbrygl.com/img/lang/es.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://bitstampweb.hbrygl.com/img/logo2.png?t=1717862908false
                • Avira URL Cloud: safe
                unknown
                https://bitstampweb.hbrygl.com/img/lang/pt.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://bitstampweb.hbrygl.com/#/false
                  unknown
                  https://bitstampweb.hbrygl.com/app/adv_b.e97417f1.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://bitstamp.hbrygl.com/img/logo.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://bitstampweb.hbrygl.com/app/plat.52e4143d.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://bitstamp.hbrygl.com/app/index.573baca8.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://bitstampweb.hbrygl.com/src/assets/image/ban4.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://bitstampweb.hbrygl.com/app/Footer.78d71f07.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://bitstampweb.hbrygl.com/img/logo.png?wxfpKhRAGG4B3SezfAEeekjTXDTCFB3Efalse
                  • Avira URL Cloud: safe
                  unknown
                  https://bitstamp.hbrygl.com/#/registertrue
                    unknown
                    https://bitstampweb.hbrygl.com/src/assets/image/ban3.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstampweb.hbrygl.com/app/why_b1.62d4edd3.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstamp.hbrygl.com/main/config/initfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstamp.hbrygl.com/main/lang/getDatafalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstamp.hbrygl.com/app/main.8c30dd15.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstampweb.hbrygl.com/img/lang/zh-CN.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstampweb.hbrygl.com/app/why_b2.c3f3d29c.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstampweb.hbrygl.com/app/why_b3.488465af.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstampweb.hbrygl.com/src/assets/js/common.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstampweb.hbrygl.com/app/ih2.654453cb.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstampweb.hbrygl.com/app/MainView.b306f0fb.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstamp.hbrygl.com/main/countryArea/getListfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://at.alicdn.com/t/c/font_3958696_npt3p6ru4h.cssfalse
                      high
                      https://bitstampweb.hbrygl.com/src/assets/js/swiper.min.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bitstampweb.hbrygl.com/img/lang/en.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bitstampweb.hbrygl.com/img/lang/zh-TW.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bitstampweb.hbrygl.com/img/lang/pl.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bitstampweb.hbrygl.com/img/lang/tr.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bitstampweb.hbrygl.com/app/index.79d2a5d4.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bitstampweb.hbrygl.com/img/lang/fr.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bitstampweb.hbrygl.com/img/lang/ru.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bitstampweb.hbrygl.com/main/config/initfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://a.nel.cloudflare.com/report/v4?s=S5%2F9GS%2FxAu6mMhqhu03kx4n9DuV0BvmHm6rX4C2LI1SV7iK%2FBCNKdkclEYr29hIqPiOnaH%2FkLgPqiT0pPjvNKwtsKLOmQdSxGXBie8hVcEAYFO41RMBaP5od6Y%2FAKUDTMhHFPeJ%2FBsKbfalse
                        high
                        https://bitstampweb.hbrygl.com/app/bg1.e396af5b.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://bitstampweb.hbrygl.com/img/lang/de.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://bitstamp.hbrygl.com/app/iconfont.1f943ca7.woff2?t=1693475678003false
                        • Avira URL Cloud: safe
                        unknown
                        https://bitstampweb.hbrygl.com/app/MainView.1c28d724.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://bitstampweb.hbrygl.com/main/lang/getDatafalse
                        • Avira URL Cloud: safe
                        unknown
                        https://bitstampweb.hbrygl.com/app/bg2.eace1de6.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://bitstamp.hbrygl.com/app/main.c49b8c7c.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://bitstampweb.hbrygl.com/app/ih1.b88835d3.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://github.com/ded/bowserchromecache_130.2.dr, chromecache_107.2.drfalse
                          high
                          https://github.com/vuejs/vue-next/pull/2485chromecache_140.2.dr, chromecache_170.2.drfalse
                            high
                            https://clipboardjs.com/chromecache_137.2.dr, chromecache_130.2.dr, chromecache_103.2.dr, chromecache_107.2.drfalse
                              high
                              https://wowjs.ukchromecache_132.2.dr, chromecache_123.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://cdn.livechatinc.com/tracking.jschromecache_139.2.drfalse
                                high
                                http://stackoverflow.com/a/5624139/3493650chromecache_148.2.dr, chromecache_104.2.drfalse
                                  high
                                  http://www.idangero.us/swiper/chromecache_129.2.dr, chromecache_163.2.drfalse
                                    high
                                    http://opensource.org/licenses/MITchromecache_135.2.drfalse
                                      high
                                      https://animate.style/chromecache_135.2.drfalse
                                        high
                                        https://feross.orgchromecache_130.2.dr, chromecache_107.2.drfalse
                                          high
                                          https://github.com/ecomfe/zrender/blob/master/LICENSE.txtchromecache_130.2.dr, chromecache_107.2.drfalse
                                            high
                                            http://feross.orgchromecache_130.2.dr, chromecache_107.2.drfalse
                                              high
                                              https://programmingthomas.wordpress.com/2013/04/03/n-sided-shapes/chromecache_148.2.dr, chromecache_104.2.drfalse
                                                high
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                104.21.89.25
                                                bitstamp.hbrygl.comUnited States
                                                13335CLOUDFLARENETUStrue
                                                163.181.92.251
                                                at.alicdn.com.danuoyi.alicdn.comUnited States
                                                24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                172.67.136.84
                                                bitstampweb.hbrygl.comUnited States
                                                13335CLOUDFLARENETUStrue
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                142.250.181.68
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                35.190.80.1
                                                a.nel.cloudflare.comUnited States
                                                15169GOOGLEUSfalse
                                                IP
                                                192.168.2.4
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1581435
                                                Start date and time:2024-12-27 16:42:59 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 3m 17s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:browseurl.jbs
                                                Sample URL:http://bitstampweb.hbrygl.com
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:8
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal52.phis.win@17/153@16/7
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.181.142, 173.194.220.84, 172.217.21.35, 172.217.17.46, 199.232.210.172, 192.229.221.95, 172.217.17.35, 172.217.19.10, 142.250.181.74, 142.250.181.106, 172.217.21.42, 172.217.19.202, 142.250.181.138, 172.217.17.74, 142.250.181.10, 172.217.19.170, 172.217.17.42, 172.217.19.234, 142.250.181.42, 23.218.208.109, 52.149.20.212, 13.107.246.63
                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size exceeded maximum capacity and may have missing network information.
                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • VT rate limit hit for: http://bitstampweb.hbrygl.com
                                                No simulations
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):221467
                                                Entropy (8bit):7.993998737552508
                                                Encrypted:true
                                                SSDEEP:6144:YTnOiYVfMsAYB67TLkQsgwSBlYbjLwHxkhpR:YTOi6MsFk7TCeA6x6
                                                MD5:B23F070A4F3DFCA4F6B68244F98E2A15
                                                SHA1:BBBD1751A361CD4A6C57C7F1E161CDF68DEAABD7
                                                SHA-256:EA718511BDBD086C459A91D30F85FA6CA65C74FAF0F0B339626E653C8E389ED5
                                                SHA-512:9C97BADCCF076972CBD0FBDDF74929DEDE6A51D5A586A0B7D97FB53B1E985265F9FA9C1D6902E2B655A9D0AAFE5006054DAD042F10375363FFACB3593347B1EC
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...X...X......f......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:E3FF5F4835AF11EC9ECAD5E3D1B7F643" xmpMM:DocumentID="xmp.did:E3FF5F4935AF11EC9ECAD5E3D1B7F643"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E3FF5F4635AF11EC9ECAD5E3D1B7F643" stRef:documentID="xmp.did:E3FF5F4735AF11EC9ECAD5E3D1B7F643"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>0h/...].IDATx.....e.....lo.....I..z.U@P.".._.EQ~.(....U. "(....@ ....=...e.n....gvoofw.]..K.~...N......>...J)..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):7306
                                                Entropy (8bit):7.872809631220624
                                                Encrypted:false
                                                SSDEEP:96:H2NhZ3YJ7DgzFWalTB/eZyeK7J34XrykVp9M3puVs3dbs272pONHEAtTwqnkIbM:QZ3W16eyeK7Jo+N3pss3Z2pONHEsjbM
                                                MD5:302D7F4899A23AE53643FA8DAE7F4C2D
                                                SHA1:FBF20F75F37D6A551C679AAF431E6FEC5497BB70
                                                SHA-256:C3F3D29CEE77259F10D508ACB5267B6880C5386DA1AAF835BDC45678672D5D0F
                                                SHA-512:D0F93D22E3461A4388728C791DDFA32EA6D71D0CCF6A5ED8C537D3CCA873E7A0B06F48930972D514F61D1B1793BAAD07946891289031FA895C4B8329E1063E9F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/why_b2.c3f3d29c.png
                                                Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:B79FF7D035AF11EC97C6BB3F172BF6BE" xmpMM:DocumentID="xmp.did:B79FF7D135AF11EC97C6BB3F172BF6BE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B79FF7CE35AF11EC97C6BB3F172BF6BE" stRef:documentID="xmp.did:B79FF7CF35AF11EC97C6BB3F172BF6BE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>D.%.....IDATx..{.\.]...........c.y9i.&q.6)..*i..Q..".....T*hA..h%..HH.B.@MU....U.HTmx.*.B...;~._..w...>.u...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):236711
                                                Entropy (8bit):4.882760964750283
                                                Encrypted:false
                                                SSDEEP:768:z0nykdFi1SfUnkv0UfEe6VS+HIFI7cPd0selrShasX0slkKGKJDoO4Iug3y18Uh9:f76V2lKe8ndTiAGYJgO0VK3Yt
                                                MD5:C2BE8FEE63FC57058FC1B72E9700827A
                                                SHA1:C8B64678C3333E8A9D7AF1243CE5205453EA568E
                                                SHA-256:C49B8C7C9DD67303DE0C157171898FCE01C225D243A793462B54284830DA2274
                                                SHA-512:221726FA44A4203A31692CA0BD065559068FAAFD6936CA77F68F9DC4694A278E5A18FF55613549D0B830FD1CC69A89D592D265A4A4B6DE60F9F20D3B0BC13779
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstamp.hbrygl.com/app/main.c49b8c7c.css
                                                Preview:.s_footer_layout_container.van-tabbar{width:calc(100% - 46px);left:23px;box-sizing:border-box;padding:16px 20px;background:url(./navbar-image.02a851d3.svg) 0 0 no-repeat;border:1px solid var(--g-main_borderColor);background-size:cover;border-radius:7px;z-index:999;height:55px;bottom:20px;bottom:calc(20px + constant(safe-area-inset-bottom));bottom:calc(20px + env(safe-area-inset-bottom));justify-content:space-between}.s_footer_layout_container.van-tabbar:after{border-width:0}.s_footer_layout_container.van-tabbar .s-tab-item{flex-direction:row;padding:6px 0;font-size:12px;background:transparent;flex:none!important}.s_footer_layout_container.van-tabbar .s-tab-item.van-tabbar-item--active{border-radius:25px}.s_footer_layout_container.van-tabbar .s-tab-item.van-tabbar-item--active .van-tabbar-item__text{color:var(--g-main_color);font-size:14px;font-weight:600}.s_footer_layout_container.van-tabbar .s-tab-item .s-footer-layout-title{overflow:hidden;text-overflow:ellipsis;white-space:nowrap;ma
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (12412)
                                                Category:downloaded
                                                Size (bytes):19377
                                                Entropy (8bit):5.862787699094709
                                                Encrypted:false
                                                SSDEEP:384:eXozSr1AF3jyz+AoXs5/fFKttFShw4rMVIdDX9d79+1eDktHSc2b:e4eg3e+AoX4/fFKttFx/VIdH7ceDktHy
                                                MD5:884C1C542A1DF657ACF7A18347D7009B
                                                SHA1:57C603B75F29D957BFA36AD9A719AABC5CA16A56
                                                SHA-256:88B336169F35BDDDBCF423EBDF112596157310631ACE52FFD21ED23D666986C5
                                                SHA-512:2AD8DAE819AB0C654B7A2F37810F90DFF8DB3FBDC546EE1A207EE18DF02E96E25DFDE2CE583AC7DAF8E4CA14EEB0D289A0148242648D2835A2D7855A5D5F1B4C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/Footer.61cd9eb5.js
                                                Preview:import{b as F,c as P,s as D,d as I,e as j,F as ot,k as rt,g as C,f as m,h as Y,t as T,l as it,m as at,n as st,p as ut,q as ct,u as lt,a as dt,r as G}from"./index.3a3b48ff.js";const Qt="data:image/png;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):61496
                                                Entropy (8bit):4.450288610701351
                                                Encrypted:false
                                                SSDEEP:768:JanEyghVZ1Mw5ySeXRHFwvkQfv/Tu9TTDZ:wET1Mw5ySeXRHFwvDfv/6T1
                                                MD5:5FB32349DB274C1BB9DBA9B49A1880AA
                                                SHA1:EDFF316AE20E0AC94D5A4BA61743FEAD9B115CB3
                                                SHA-256:648B9FC7F116EC7B4B3B334ACDE2184810A15F1E4A01F661E1B714AA70CDECA5
                                                SHA-512:4251BA47D929E3ACE91923DB6D58524543711DE14A0B888E1C14140F9161CDA769712ED37871F992C52C8DA4C0A8D71F97AFF17EA9F1F926E58C9BB413C4EA84
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/src/assets/js/lizi.js
                                                Preview:.function IsPC(){ .....var userAgentInfo = navigator.userAgent;.....var Agents = new Array("Android", "iPhone", "SymbianOS", "Windows Phone", "iPad", "iPod"); .....var flag = true; .....for (var v = 0; v < Agents.length; v++) { .......if (userAgentInfo.indexOf(Agents[v]) > 0) { flag = false; break; } .....} .....return flag; ...}.....// .......var BACKGROUND_COLOR = "rgba(17,5,62,0)"; // .......var POINT_NUM = 50; // .......var POINT_COLOR = "rgba(122,122,122,.7)"; // .......var LINE_LENGTH = 5000; // .......(...)...if (IsPC()) {....POINT_NUM = 100...}...// .........var cvs = document.createElement("canvas");...cvs.width = window.innerWidth;...cvs.height = window.innerHeight;...cvs.style.cssText =...."\........position:fixed;\........top:0px;\........left:0px;\........z-index:-1;\........opacity:1;\........";...document.body.appendChild(cvs);.....var ctx = cvs.getContext("2d");.....var startTime = new Date().getTime
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 322, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):1031
                                                Entropy (8bit):3.6708244557584715
                                                Encrypted:false
                                                SSDEEP:24:CuRmtttttttttttttttttttttttttttttttttttttttttttttttttttv:Custttttttttttttttttttttttttttth
                                                MD5:DCE1B009492C6772F8EF2C9A651436D6
                                                SHA1:15C8EB73BA5CF7029B888C7C3B3F8FB61C831B3D
                                                SHA-256:88EB6D9E71E944DF6AE2C432DF8B79DA55A257F707DB37C775DD1AD3B6D0E827
                                                SHA-512:68E5815357C59E8F55E8C000EE9CFC960EDE18D8AFFE00AEF135F307AFCA4590B46881FEF4678696FB9E15371C04057BDA8FCD166B8A039CB35CD7F8A773B2F0
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......B.....<.3K....IDATx.....BQ.....i..y...h.-,.U..a...........................................................................................................................................................................^..j.3....n....MH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H.....xNO.`..}OO.`3..........................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):27127
                                                Entropy (8bit):7.969045957725655
                                                Encrypted:false
                                                SSDEEP:768:2QicZ+GmUOUb0EkpdQ4DW7zYrJLJruczGa+GI+I7INlPct9TYlZR:2QdtfkfDqzY9piFvVINlPcfcR
                                                MD5:FE29B051C31B3F0DF9657BABB46D4ADB
                                                SHA1:A4F62F2EAC87EE0B11D78A143FA2A40787FBF449
                                                SHA-256:0E90B0F10695B30A893B2C66F6DDF5F9580AE5F05F09FD320DD90833716405F5
                                                SHA-512:EF9E57CD95EA1C5904852247F6A7EF02244C81657D14F2EE9339D722F7629E1724A856A5E11D5EB26AE316844CE0FDF2C54011CBAC22829356E51AF3E5AD7BC8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/img/lang/ko.png
                                                Preview:.PNG........IHDR.......e.....&.....i.IDATx...w\...0.m..,.#..... .b..=j.i7...$.CbM...;*hLQQ.X.....B."...e.............|?...f.pv.....$.....t.............@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4...].T*I.d......$.J%.....D'.$......~.T.t]..uR.t.}?....{....%.G...7F..).....g..........:.$.../.."66...].ti.A.0.Z$.+--].p.X,V(...]...]..b1...@....].v.....K..B,./\......z..$L#Ir.-.....TTT,Z.(,,,--.....+.......-ZTQQ.......-[.[.q...7n.....r.C.........|>....1R.t....}..e........4..j.4.$L*++...z.9.j...6m..'t..CC..'O...cbb4|.w..qqqVVVL..pA..c.J....?~..c111......+Lv..E.T..........a..?.y3< ....c...F..]__..q..:t....i......K......../\.0t.P..n. .0...z...O.<A:.W.^..........$...._.............LW..A......a.j..r.+W...w......+Wr.\...<y..w....t......F.d\\.={PO.:u.)S._..y8.O.2e.).'..'...zYZ.tm.....A...6G......];.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (50642)
                                                Category:dropped
                                                Size (bytes):2123314
                                                Entropy (8bit):5.5486259229424535
                                                Encrypted:false
                                                SSDEEP:49152:v74yTk2hqjZ4bpQxezr2Heh1ydHy8Mp1rqwQManFigsQ4Y:vbQESFigb9
                                                MD5:2548A05CB8E49823E5797EC7E1FC5011
                                                SHA1:434257A058860CAB9BA2DABF2748837D1C2D0B40
                                                SHA-256:D30FF6B8822C37D082A7261F79CA8DCA8FAB7250A59E574B939EA360F64E7C7E
                                                SHA-512:6AAD5A28CF67B9231F410F9EDC0C99A4E1282B80CE9C3CD1D69D2F856613AA249CF03F9E4BB5419A56358885C75DBFEB9102B3338216D9F28675E6A17F61428D
                                                Malicious:false
                                                Reputation:low
                                                Preview:const P8="modulepreload",k8=function(e,t){return new URL(e,t).href},_2={},dt=function(t,r,n){return!r||r.length===0?t():Promise.all(r.map(i=>{if(i=k8(i,n),i in _2)return;_2[i]=!0;const a=i.endsWith(".css"),o=a?'[rel="stylesheet"]':"";if(document.querySelector(`link[href="${i}"]${o}`))return;const s=document.createElement("link");if(s.rel=a?"stylesheet":P8,a||(s.as="script",s.crossOrigin=""),s.href=i,document.head.appendChild(s),a)return new Promise((l,u)=>{s.addEventListener("load",l),s.addEventListener("error",()=>u(new Error(`Unable to preload CSS for ${i}`)))})})).then(()=>t())};function Sg(e,t){const r=Object.create(null),n=e.split(",");for(let i=0;i<n.length;i++)r[n[i]]=!0;return t?i=>!!r[i.toLowerCase()]:i=>!!r[i]}const M8="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,decodeURI,decodeURIComponent,encodeURI,encodeURIComponent,Math,Number,Date,Array,Object,Boolean,String,RegExp,Map,Set,JSON,Intl,BigInt",I8=Sg(M8),O8="itemscope,allowfullscreen,formnovalidate,ismap,nomod
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):9279
                                                Entropy (8bit):7.953398966971519
                                                Encrypted:false
                                                SSDEEP:192:lfsJkgprGwYM/zhsiw5J4Mf1z/5IllUzwMw+KwtGQWE:lqkg5GwB/zhDmjfN/al07pWE
                                                MD5:8D1E10DA85B86DCAB453DC9F9EF17827
                                                SHA1:5AC4D3F53FDA9CF7700479C77D56CD981E75B26C
                                                SHA-256:B88835D347470B256D3DB2A7E1C8E149C7FB38298BB10353C993DBD9397CA0A0
                                                SHA-512:C5980F98598DD9F5FF556D8389EE86625C844DD48330DE4BF32B466B12C44E1AAE750FC3B993C53C93F6E4D87E8B6B7FB9D40D3F7DAF697048918F0ED1D90240
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...Z...Z.....8.A.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:71D07CDF35B011EC916FEB2E8EA0E6B1" xmpMM:DocumentID="xmp.did:71D07CE035B011EC916FEB2E8EA0E6B1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:71D07CDD35B011EC916FEB2E8EA0E6B1" stRef:documentID="xmp.did:71D07CDE35B011EC916FEB2E8EA0E6B1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>ea<i.. .IDATx..}.tT..7].......f......P....s...r.....V....%6.q...q.........(F..$.z...i43.}.9g@.FHHrn.Z.$....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):6425
                                                Entropy (8bit):7.850278591716548
                                                Encrypted:false
                                                SSDEEP:96:H2bH6pzB7ENKCtj1zUvBdbE4Sv7lX64bmpCAT47vwAzdsqKwptyHY/:jBPCtlULQ4elzmp3T4TmwGHY/
                                                MD5:DC85FEE5CD796EDFCC965C3EAE2D0AFB
                                                SHA1:2FDB301ED68296794282B1773D453BA4C62AD52D
                                                SHA-256:488465AF9520D1A4D111EC0C242E9F8732203747B7E213CF3EFF49E35B248CB2
                                                SHA-512:BA35F8277F36F6B60F08EA160BF906D0DB92F4AC6898BC7AD1D4E61FAE5BC5E9C55C4E6A4F60C52146EA0BE47DA725DA6AA2730078CFCE7E028F32B4D55F94B7
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:BA9E25A335AF11ECB67EF9497DB78F9E" xmpMM:DocumentID="xmp.did:BA9E25A435AF11ECB67EF9497DB78F9E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BA9E25A135AF11ECB67EF9497DB78F9E" stRef:documentID="xmp.did:BA9E25A235AF11ECB67EF9497DB78F9E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.;.v....IDATx..{...}..=.{w{w.N.p..I....!.B.cB....d..Jp.W.R.UN*...R.J.\....<....\T..../..e.THx.....y..C..}....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (61528)
                                                Category:downloaded
                                                Size (bytes):61529
                                                Entropy (8bit):6.108941630392769
                                                Encrypted:false
                                                SSDEEP:1536:xRCsJ8uy6EL0Q0P1aHfBC39zvifnUQD4hTtDPk3EeyYJCGZK7HD1GRE7bFlD1AFU:JdtRNyG
                                                MD5:0B52C00C16B8936783D47A33902339FC
                                                SHA1:AD91938829947ACEB026DF5E6A7B5FB7E5819B15
                                                SHA-256:7301958141B7DABEC679179130C88ED88E42EE7F3B0A92727432E2CCE0F07860
                                                SHA-512:8F4434B4179049E6B13FFCBAD50378C2051ECF59980D32FED676DD4D54B80FE1DFDE925B1A628480F80816A22B956D41564DF1F69BC4036DA2CD15F2A8C6C4F7
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/MainView.1c28d724.js
                                                Preview:import{_ as g,a as G,b as h}from"./Footer.61cd9eb5.js";import{u as b,a as M,s as Z,b as R,c,r as I,o as p,d as D,e as r,f as i,g as t,t as a,h as l,i as v,j as y}from"./index.3a3b48ff.js";const j=""+new URL("why_b1.62d4edd3.png",import.meta.url).href,Y=""+new URL("why_b2.c3f3d29c.png",import.meta.url).href,N=""+new URL("why_b3.488465af.png",import.meta.url).href,u=""+new URL("about_l.ea718511.png",import.meta.url).href,U="data:image/png;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):88
                                                Entropy (8bit):4.191627646216387
                                                Encrypted:false
                                                SSDEEP:3:7jZoS8/ZoS8/ZoS8/ZoS+NzNT/ZYn:PZoS8/ZoS8/ZoS8/ZoSyhT/ZYn
                                                MD5:EAF74FBF4423C2B1D5C3083237FC0681
                                                SHA1:FED96329B21BFDC80A4DA9FDC971E27B8497C50C
                                                SHA-256:7EE5E286204A1BF8204662FA60DFBA437FDF69424873243B44CFADCD0E20C4CE
                                                SHA-512:A40F641B40979038BAEEAC3B0908158D0AB5135C7C1818C1BABF2731A57EA7C8415DA7E97186A2DC54CFAE0ED6BB5CA6E6AB0907A9B790AAE4097450C67BC1BF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOglunldUOH-wLhIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ01hlQcEgUNNYZUHBIFDZFhlU4=?alt=proto
                                                Preview:Cj8KBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw01hlQcGgAKBw01hlQcGgAKBw2RYZVOGgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):9905
                                                Entropy (8bit):7.8712862990596575
                                                Encrypted:false
                                                SSDEEP:192:CIFKmG9npxJll7GQtbhqzIzy9UAaQPmU4VrmXQKlyuaKa8:CyHGvvlpG+bhqzIIDpmUEyQmyun
                                                MD5:C2F628447396B9A16D772C67D3D98296
                                                SHA1:37672FDD507882E5514109DD03723333576ACBA2
                                                SHA-256:895D495EDC19AF2356A233276928BA7A73DB2E1AE497A9D5C0D4E0DA6619495C
                                                SHA-512:B7AAFA4FA0B3FE83FD9F17DBDEB9FA1691397C46A78B4549CDB1C486A5B8FCB56BDF8DEBAFD2052B93C3E8577BE0807323C0DDE44E3086D4744A1E7351A90A73
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......e.....&.....&xIDATx...w.T....{..}Y:*.BT...."HQ,..`C..[.;..h...-...,."FL4QA..H.".n..;..{~../......=3....p..9....r>G......h*]u....F....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p.....!4!4..h....^.F/)2J...b. _x..#<..vI.i..L$d<..1......U..v.v.+.4)...@."HZ;...KJ\].p.z..w.W..............zk..s....M..6$V......Z.T=i..$v....-..u.....w.@w..F... _..cJ.+*..;.+W..-........ ..$...c.o..9.7z.g`.=?O.z.;<~..m..X{.b..Ot...?.kj4.V.F... .v^.......;.s.a..S]..Hi...K.G.,.}...UuA..C.d-.s........w..>M.....R.U..O?...Z...e$.."... .6zQ....9...6X3.U7...R....K../.._.J..TW.`_...at...rJ.3\]..z6....Dl...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 335, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1283
                                                Entropy (8bit):3.7631034667956436
                                                Encrypted:false
                                                SSDEEP:24:B+RxMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMY:B8ttttttttttttttttttttttttttttt1
                                                MD5:A46325EC9B939F69E5C53E1E6B9A8BAD
                                                SHA1:FC21BE05879E247C7EBC6378AFAE0D5B69DB2202
                                                SHA-256:EBCB9E643B10B9E9E3F27E560CB697EC159B629ACB735602040620FE4A0F59DA
                                                SHA-512:EABF9DF1AAE3C4EE7494E2082004E554D6690C63710901AA3308E360F2C525F68A3BE4089CE44299C3A1DBE00078BBCFFB2780022BADDE2824C003315FC45585
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/img/lang/pl.png
                                                Preview:.PNG........IHDR.......O....... .....IDATx...A..@..A '.9(D..N...<\?6.T)._'..16...1{..k....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. .....{?.7....{^.7..0................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):18181
                                                Entropy (8bit):7.928268607283293
                                                Encrypted:false
                                                SSDEEP:384:9/X16g2PQ6pEhBEMJR65hl61ws0LJWNVJkt4hLjxsUkMsY5k+T:p1Wshmq65uKxu9LjxsUkMsEH
                                                MD5:11DB395B939C48747FC0899AD0E6D81B
                                                SHA1:36F761CD03C4BA5E1E861A58F6F8F525BACF357F
                                                SHA-256:30AC7BFC77C97CDBBF3A5A39C20923BA4A5401488F70A9EEC01F51CA01E2096A
                                                SHA-512:3D962F3056761866F6A63320186B5B04CFDAA84F0E6579963CA68A87A0A83EBFAF115A692AFAFD2D08AF665DDD50AA67A7431BE4004146BE17C42F2B00FBCB11
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/img/lang/zh-TW.png
                                                Preview:.PNG........IHDR.......e.....&.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..F.IDATx...g|.....s.m.MO.....A@D@Q.EE..E..b..`.Z...z...+V@.*....H..w.y^..!e..%$....)g.J~.9...=.>.......u..... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@......"...g9A..#g4...i....>!....B.&.qL...j....U.......a. ..5.j..4.2;.:t.[.......(V....U..K.5."P/!H...'...^d.{..sw>9.3.k.1.Y.......n>@. H..E....t...W...Gx.R....+.=...W.c.....B..TA.M..Y..k.;..K....[..#..}...z.A.p:j../..0Yj.I%).#0U-~y.s...S..?...?..b.dX.mS...C>.c.|..>....D.........>Uj....7.Y...X_.@. H...:3..'../..!....-y...Y..k.....4h.h.]71.)||bX..]..qM./. ..$.p.MZ$N.i.._
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (61528)
                                                Category:dropped
                                                Size (bytes):61529
                                                Entropy (8bit):6.108941630392769
                                                Encrypted:false
                                                SSDEEP:1536:xRCsJ8uy6EL0Q0P1aHfBC39zvifnUQD4hTtDPk3EeyYJCGZK7HD1GRE7bFlD1AFU:JdtRNyG
                                                MD5:0B52C00C16B8936783D47A33902339FC
                                                SHA1:AD91938829947ACEB026DF5E6A7B5FB7E5819B15
                                                SHA-256:7301958141B7DABEC679179130C88ED88E42EE7F3B0A92727432E2CCE0F07860
                                                SHA-512:8F4434B4179049E6B13FFCBAD50378C2051ECF59980D32FED676DD4D54B80FE1DFDE925B1A628480F80816A22B956D41564DF1F69BC4036DA2CD15F2A8C6C4F7
                                                Malicious:false
                                                Reputation:low
                                                Preview:import{_ as g,a as G,b as h}from"./Footer.61cd9eb5.js";import{u as b,a as M,s as Z,b as R,c,r as I,o as p,d as D,e as r,f as i,g as t,t as a,h as l,i as v,j as y}from"./index.3a3b48ff.js";const j=""+new URL("why_b1.62d4edd3.png",import.meta.url).href,Y=""+new URL("why_b2.c3f3d29c.png",import.meta.url).href,N=""+new URL("why_b3.488465af.png",import.meta.url).href,u=""+new URL("about_l.ea718511.png",import.meta.url).href,U="data:image/png;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 512x512, components 3
                                                Category:downloaded
                                                Size (bytes):14993
                                                Entropy (8bit):7.357210062084568
                                                Encrypted:false
                                                SSDEEP:384:9nyZhX1NsSQfPHu0SZOS4JIw/SJLX3A2Fo8X+sqiG:9QsSGPAXJLX3AUusrG
                                                MD5:D8A46C3593E9D65AB98605B00335BDB4
                                                SHA1:B026DEBDDBA22956F97E8782419C2BD89721E1E2
                                                SHA-256:53E41106A6A06C3BDA090A144CC70B19A197D67A3F274C00E9A7FACB64A4C693
                                                SHA-512:B8E59215ABFA2F7D8219FAFD4D981E906AF38D6453E2A34A3C84AE90B2330B6CAE639489BA728D8F7CF6062B77DCC259462C9BEF6101CC5662B4AA4DB828E415
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/img/logo.png?wxfpKhRAGG4B3SezfAEeekjTXDTCFB3E
                                                Preview:......JFIF.....`.`......Exif..MM.*.................J...........R.(.......................i.........Z.......`.......`..............0221....................0100...........................................................................................(.........................................H.......H............................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O....\(...(...(...(...(...(...(...(...(......O....\(...(...(...(...(...(...(...(...(......O...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):2735
                                                Entropy (8bit):4.723775581600892
                                                Encrypted:false
                                                SSDEEP:48:rROu6Pp6Hh00Fh62j36u3yn/62y6qugts39aE33aaJwm+N77/TUapTSkbxSMX:VOus8FrquAxgtsNaE3KaJwx7/TUadS7a
                                                MD5:9458D0D2C042D2086E83770424C2F601
                                                SHA1:27E38C8AE8ED75F5A8C1C822DCC5910279CEDA08
                                                SHA-256:62D70DB8A4927FE9DC3472E53E819647120E895497259176C6F09A9B131CD85F
                                                SHA-512:75EBD1CE9652B9014298E7492982388936F17D0144C5E96BEE499EA505AEBC9F896B352F3E5AD384DF2B3ACA9225728CF31060CA7E1A458CC529917092DCA910
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstamp.hbrygl.com/
                                                Preview:<!DOCTYPE html>.<html lang="" translate="no">. <head>. <meta charset="UTF-8">. <link id="linkicon" rel="icon" href="./img/logo.png">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no,viewport-fit=cover">. <meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1.0,user-scalable=0,viewport-fit=cover"> -->. <title>-</title>. <style>. .screen-loading {. position: absolute;. width: 100%;. height: 100%;. left: 0;. top: 0;. z-index: 10;. background-color: #181a1e;. }. .screen-loading-small {. position: fixed;. top: 0;. right: 0;. left: 0;. bottom: 0;. width: 32px;. height: 32px;. z-index: 1200;. margin: auto;. border-radius: 50%;. border: 4px solid;. border-color: #689cc5 transparent;. transform: rotate(180deg);.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 322, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1031
                                                Entropy (8bit):3.6708244557584715
                                                Encrypted:false
                                                SSDEEP:24:CuRmtttttttttttttttttttttttttttttttttttttttttttttttttttv:Custttttttttttttttttttttttttttth
                                                MD5:DCE1B009492C6772F8EF2C9A651436D6
                                                SHA1:15C8EB73BA5CF7029B888C7C3B3F8FB61C831B3D
                                                SHA-256:88EB6D9E71E944DF6AE2C432DF8B79DA55A257F707DB37C775DD1AD3B6D0E827
                                                SHA-512:68E5815357C59E8F55E8C000EE9CFC960EDE18D8AFFE00AEF135F307AFCA4590B46881FEF4678696FB9E15371C04057BDA8FCD166B8A039CB35CD7F8A773B2F0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/img/lang/de.png
                                                Preview:.PNG........IHDR.......B.....<.3K....IDATx.....BQ.....i..y...h.-,.U..a...........................................................................................................................................................................^..j.3....n....MH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H.....xNO.`..}OO.`3..........................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):56
                                                Entropy (8bit):4.376301966925149
                                                Encrypted:false
                                                SSDEEP:3:YGKLJrCHkA51M2WTrgVE7dY:YGKLJrEMDTcupY
                                                MD5:C79985F5F4B39168F2917B7BB21781BF
                                                SHA1:FA066A52D7946A3DE280B17E6202E92539BFFD68
                                                SHA-256:373D7D7C38CA2E4129FBC122FFD26E7E7E758A26D83781E22A69E44B6C8E78A2
                                                SHA-512:9D333748D255FFABEEAF1A313636774D3F36644822F6AB573F984E3A4F7E3EE49E8062D090FC0AAB77DCDCF795DFBAC77799C375753186E7AB71B871415CFC00
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"code":-2,"msg":"No corresponding language pack found"}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (44447)
                                                Category:downloaded
                                                Size (bytes):351493
                                                Entropy (8bit):5.375664371248964
                                                Encrypted:false
                                                SSDEEP:3072:5dqmjPYc6/lMJHG6THuub84PvB+ga4KKuymJDhM5Jz3vPKywvg07BT44ek3t:5MH/lMJHG6THuug4nQDqfayO7BT44ey
                                                MD5:093F8B50996785CBA7472748F9199CED
                                                SHA1:461042EECD89C780DBFF9DCE1357C1CCB8668B87
                                                SHA-256:09DBA1E3C3493590C6A50DA880CCEB5B192C3D5DFA317D66DDD4FB3AE7F65D92
                                                SHA-512:952BAD7472F4B63151C4FE93F2B25718D8D06A3EEF5E988211E356827CDF84893364AFC0CA19134D28B00B0D60280606E3D60A02DF87E250D397E3677BFEFD38
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstamp.hbrygl.com/app/index.9af4e87f.js
                                                Preview:var vt=(t,e)=>()=>(e||t((e={exports:{}}).exports,e),e.exports);import{s as store,u as useI18n_1,c as computed,o as openBlock,a as createElementBlock,b as createBaseVNode,t as toDisplayString,d as unref,e as commonjsGlobal,f as defineComponent,r as ref,w as watchEffect,g as watch,n as nextTick,h as normalizeStyle,i as createVNode,j as useRouter,k as useRoute,l as index$1,m as apiSendZhiwenViews,p as apiGetConfig,q as apiLoadLanguage,L as Locale,v as createBlock,x as withCtx,T as Transition,y as resolveDynamicComponent,R as RouterView,z as createCommentVNode,A as withDirectives,B as vShow,C as createApp,D as i18n,E as pinia,F as stdin_default,G as router}from"./main.8c30dd15.js";var yt=vt((exports,module)=>{(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const s of document.querySelectorAll('link[rel="modulepreload"]'))i(s);new MutationObserver(s=>{for(const a of s)if(a.type==="childList")for(const n of a.addedNodes)n.ta
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1388
                                                Entropy (8bit):4.542806035692914
                                                Encrypted:false
                                                SSDEEP:24:WWAYMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMVz1N:WWrz1N
                                                MD5:EE15ADCFACD7AB3AA4857422015D3A6D
                                                SHA1:B77AD0055E616892B5BBA67DE59D2E7C808C7CBC
                                                SHA-256:09B8DBA27F77A22F9E121FF18C935EAA82FC0DFA9F7EE45D393F895332D8D7ED
                                                SHA-512:053600001654A6C3E82104F20B69E90618877EB56D4CE6C4E11CC1E91045ABD86CE6773D9E76BF973AB5BBEADCFA020E7846CC8504CCBD15E8E48CE11D2EAAA5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/img/lang/ru.png
                                                Preview:.PNG........IHDR.......e.....&......3IDATx...m.Q..A.u..D...+=...@...8z`../.T...m...|.{....&$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@..]..7.0..p:............&.#. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....u............Ll.o.........DH.H...DH.H...DH.H...DH.H...DH.H...DH.H.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (44447)
                                                Category:dropped
                                                Size (bytes):351493
                                                Entropy (8bit):5.375664371248964
                                                Encrypted:false
                                                SSDEEP:3072:5dqmjPYc6/lMJHG6THuub84PvB+ga4KKuymJDhM5Jz3vPKywvg07BT44ek3t:5MH/lMJHG6THuug4nQDqfayO7BT44ey
                                                MD5:093F8B50996785CBA7472748F9199CED
                                                SHA1:461042EECD89C780DBFF9DCE1357C1CCB8668B87
                                                SHA-256:09DBA1E3C3493590C6A50DA880CCEB5B192C3D5DFA317D66DDD4FB3AE7F65D92
                                                SHA-512:952BAD7472F4B63151C4FE93F2B25718D8D06A3EEF5E988211E356827CDF84893364AFC0CA19134D28B00B0D60280606E3D60A02DF87E250D397E3677BFEFD38
                                                Malicious:false
                                                Reputation:low
                                                Preview:var vt=(t,e)=>()=>(e||t((e={exports:{}}).exports,e),e.exports);import{s as store,u as useI18n_1,c as computed,o as openBlock,a as createElementBlock,b as createBaseVNode,t as toDisplayString,d as unref,e as commonjsGlobal,f as defineComponent,r as ref,w as watchEffect,g as watch,n as nextTick,h as normalizeStyle,i as createVNode,j as useRouter,k as useRoute,l as index$1,m as apiSendZhiwenViews,p as apiGetConfig,q as apiLoadLanguage,L as Locale,v as createBlock,x as withCtx,T as Transition,y as resolveDynamicComponent,R as RouterView,z as createCommentVNode,A as withDirectives,B as vShow,C as createApp,D as i18n,E as pinia,F as stdin_default,G as router}from"./main.8c30dd15.js";var yt=vt((exports,module)=>{(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const s of document.querySelectorAll('link[rel="modulepreload"]'))i(s);new MutationObserver(s=>{for(const a of s)if(a.type==="childList")for(const n of a.addedNodes)n.ta
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8051), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):8109
                                                Entropy (8bit):5.203974664312366
                                                Encrypted:false
                                                SSDEEP:192:0mEE6yAmu6qUxbU5E9nrrJGkEPIAeJ3KO4poIR:FEE/Amu6qUxPB9GkAI///IR
                                                MD5:D96AD7D05D9D435D2B94B4F407D8D828
                                                SHA1:9CBB60873749418315642A9319508AC93A6EBB6E
                                                SHA-256:4ED1D0EEF2BEA10A4B189DFBA09D9B95876438737BF757D6173780A7810AC31A
                                                SHA-512:72D39E66703A05C80B4C55782E0482396917B98E0125632B7BB0E1C9309CDF01E2C0231C905C699B09BDEE287B5FA152E98249789446D171D1482B76B596975D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/src/assets/js/wow.min.js
                                                Preview:/*! WOW wow.js - v1.2.1 - 2016-09-05..* https://wowjs.uk..* Copyright (c) 2016 Thomas Grainger; Licensed MIT */!function(a,b){if("function"==typeof define&&define.amd)define(["module","exports"],b);else if("undefined"!=typeof exports)b(module,exports);else{var c={exports:{}};b(c,c.exports),a.WOW=c.exports}}(this,function(a,b){"use strict";function c(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function d(a,b){return b.indexOf(a)>=0}function e(a,b){for(var c in b)if(null==a[c]){var d=b[c];a[c]=d}return a}function f(a){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(a)}function g(a){var b=arguments.length<=1||void 0===arguments[1]?!1:arguments[1],c=arguments.length<=2||void 0===arguments[2]?!1:arguments[2],d=arguments.length<=3||void 0===arguments[3]?null:arguments[3],e=void 0;return null!=document.createEvent?(e=document.createEvent("CustomEvent"),e.initCustomEvent(a,b,c,d)):null!=document.createEventObject?(e=document.cr
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1920 x 243, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):10454
                                                Entropy (8bit):7.451557857518026
                                                Encrypted:false
                                                SSDEEP:192:CGp3lfHfEgCLOo0bY6dUhDK+W8ml6bKOcslXtXcbc7:CgEgqOo0bYOUh3mlUcEdmE
                                                MD5:8473EB86A190EF2CE2DDE71466D8369F
                                                SHA1:5554E7312C7FC0E24E096EB7850FACAE0506E577
                                                SHA-256:3C33274AFFA40EAA106DDA1F0DF139996E1578BA793952EB89628C4F154B9AA8
                                                SHA-512:6BD06BFDEB9315F7A7BF5AFAF7E2DD14BC7F6EB1EF4F6BB00EF955C15A5564BF8E2253E99E44766364DEC6F1879A1E0727AE3E8A90AC355603DEFD429CB78911
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/footbg.3c33274a.png
                                                Preview:.PNG........IHDR.............g..'....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:F303CDC935B111EC86C9D0C7E5CD176C" xmpMM:DocumentID="xmp.did:F303CDCA35B111EC86C9D0C7E5CD176C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F303CDC735B111EC86C9D0C7E5CD176C" stRef:documentID="xmp.did:F303CDC835B111EC86C9D0C7E5CD176C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>3.....%DIDATx....\.y&.........@.bR.$+.$..1..J.*.&x.k..-Y...(R. ....9....Y.t.At...N=.Z.:.......P...{.m...Q.P..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1532
                                                Entropy (8bit):3.739402916063128
                                                Encrypted:false
                                                SSDEEP:12:6v/7XDUnHdVpz/Sz4CazSomO/avEMtmw3J:5nrpz/SztazN7yEMt3
                                                MD5:A62D5558E187F0D7502647E38E38BF6F
                                                SHA1:EBD7A04226AD60DC171233C87CBF2E50DF19B998
                                                SHA-256:442A656F5477ADC85440FD04B0EFFE167C8931F3DB0E00B456554A4F982233A9
                                                SHA-512:6F1951F340F9973C0685E6DA3D54A66553959E71F20BF0149B0986A46B2A0679956CA983A1076CE6F58FAA56B1CAF1F75AA540A5ED516E208FCBE5E78FF0812F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/img/lang/fr.png
                                                Preview:.PNG........IHDR.......e.....&.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...%IDATx...1..P....z...@....6.......|./.{.n..4.&.u.^..9.........]..G.......H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 130 x 90, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):10666
                                                Entropy (8bit):7.955515662693317
                                                Encrypted:false
                                                SSDEEP:192:mHZ0oOd+dbHX2XxQibbvE0VaqsEWr2r0NlepxsVYXHp2GPie5wkTvz:mHZ0Jd+d7Xes4GEWr2OepxsVYXHp2GPL
                                                MD5:232E17FD22AB5366C6CD6AC1981D7F70
                                                SHA1:35C739A958906445F9526F2617B8327F400E554B
                                                SHA-256:654453CB4FBDAB24FA762A708977513198091C23B8F92B1BD185D5BCCFE681F9
                                                SHA-512:A7A7DC548F1CE569CE3CA32EFDC0F3C9C8BD4B058A67F6C1B79EF60AAC92C11682D96189AA73A52C491E42E69C2EBB6C3C89A2180B9EB0C8B3EE63A74367D207
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......Z.....tn......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:74C2373B35B011EC8EEBAD7B15BE4AC5" xmpMM:DocumentID="xmp.did:74C2373C35B011EC8EEBAD7B15BE4AC5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:74C2373935B011EC8EEBAD7B15BE4AC5" stRef:documentID="xmp.did:74C2373A35B011EC8EEBAD7B15BE4AC5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>)....&.IDATx..].|TE...w.]z'@......t...TA..A...7,......P."....KBIo.'.+......;.%.........{.vgg.3;..e.XH.5..A...A
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):22865
                                                Entropy (8bit):7.939250079091008
                                                Encrypted:false
                                                SSDEEP:384:xzdbyBFuyTbve/xFMizA7cbiC9UBY990ReBSwY4a/dGxSga+gJZV/:xpbmgyTbveZXzA7KiC9Ue990wcv4D83b
                                                MD5:3BE7A2DF113A66E388156996EB5FD0E1
                                                SHA1:15FF3100335E73DBDCAC37C7012A1D33D0914470
                                                SHA-256:E65A61FCFD7D73285A549E1C2CE725E974FB5BAF868532D37CC63290FA8F40C5
                                                SHA-512:0CB7E85055AE9B944ED821A91790855927F4387CE1F69B0331F9C407983247051BDD5509F308596F3898F19DA64714D560FD37C798EF4932753D99CCE15AB132
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......e.....&.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..XzIDATx...u.]g.?.......g.M.F.B.-.B.E.e...........8.....i.&..L.].....G.J...N..|./^.:..{.3....<.6{kA.!..U.B...B.....BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHAX..\.....B.bLl..E ..r1..-B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!../t...i!o.3x\`.B....GABN...}:.4n_.....r&.E^.7..0z.P]...G.;v..D.y. !.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 270 x 180, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):4761
                                                Entropy (8bit):7.82294773079731
                                                Encrypted:false
                                                SSDEEP:96:i2fk/Wepbu+02vSZYlKvyDNf1Jp7C9JOE2qIkp1S7YWQHnoi:m3pbu+02sJvyDNf9GO1qPCYjIi
                                                MD5:093678EDE9F957F20458EADF4FF329F1
                                                SHA1:EE123713E1DA3F4084A3053625E37621042787FD
                                                SHA-256:8D0F45BC447898809765EE061CF957D99F202D2ADCF39F84C685058F3C641A59
                                                SHA-512:7E88BFB96A9DD38E627DBC3FE365544EFC32D1A41EE566B1EEC3CFC243457E81440CDE927E615139EF1D20D87F5159662715AB9348613FC2D8349753C9F8625E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/info_bg.8d0f45bc.png
                                                Preview:.PNG........IHDR...............UU....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:4E6A0A7C35B011EC988AA0B20117EE0E" xmpMM:DocumentID="xmp.did:4E6A0A7D35B011EC988AA0B20117EE0E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4E6A0A7A35B011EC988AA0B20117EE0E" stRef:documentID="xmp.did:4E6A0A7B35B011EC988AA0B20117EE0E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.^IE....IDATx..k....EWO..>.....$^7.c.6H..<L.].......C.....P.........f....|.dO..J..?L.....j......_~e.....]+.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65260), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):124753
                                                Entropy (8bit):5.24219211199237
                                                Encrypted:false
                                                SSDEEP:1536:WApNsiJ532VXrtnTN0K8V7wluJTryZjk5PuFzLlvp0XvH7WcWUwcPqYbsE8EtObV:mVXrfX67F2mgLlufH7WcWUwcPquzaV
                                                MD5:A224329C4C861376FE7470D0311A36B7
                                                SHA1:615127E3877BB12F3D3FD99B830BA57DF1039565
                                                SHA-256:637C80B713A78E39DD12EC19AFD45ED91E3D69E4122C9D71ADB69CB902D0065F
                                                SHA-512:00D880E47E40E8096BC947FD5A5E5B496C552E02F4B211773870EFF1775250CD3400804C58CD6CFE5428F5A7C5EED18F968BABC48A5A87EAA8074DDFA453161E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/src/assets/js/swiper.min.js
                                                Preview:/**.. * Swiper 4.4.2.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * http://www.idangero.us/swiper/.. *.. * Copyright 2014-2018 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: November 1, 2018.. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.Swiper=t()}(this,function(){"use strict";var f="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,Y="undefined"==typeof window?{document:f,navigator:{userA
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (50642)
                                                Category:downloaded
                                                Size (bytes):2123314
                                                Entropy (8bit):5.5486259229424535
                                                Encrypted:false
                                                SSDEEP:49152:v74yTk2hqjZ4bpQxezr2Heh1ydHy8Mp1rqwQManFigsQ4Y:vbQESFigb9
                                                MD5:2548A05CB8E49823E5797EC7E1FC5011
                                                SHA1:434257A058860CAB9BA2DABF2748837D1C2D0B40
                                                SHA-256:D30FF6B8822C37D082A7261F79CA8DCA8FAB7250A59E574B939EA360F64E7C7E
                                                SHA-512:6AAD5A28CF67B9231F410F9EDC0C99A4E1282B80CE9C3CD1D69D2F856613AA249CF03F9E4BB5419A56358885C75DBFEB9102B3338216D9F28675E6A17F61428D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstamp.hbrygl.com/app/main.8c30dd15.js
                                                Preview:const P8="modulepreload",k8=function(e,t){return new URL(e,t).href},_2={},dt=function(t,r,n){return!r||r.length===0?t():Promise.all(r.map(i=>{if(i=k8(i,n),i in _2)return;_2[i]=!0;const a=i.endsWith(".css"),o=a?'[rel="stylesheet"]':"";if(document.querySelector(`link[href="${i}"]${o}`))return;const s=document.createElement("link");if(s.rel=a?"stylesheet":P8,a||(s.as="script",s.crossOrigin=""),s.href=i,document.head.appendChild(s),a)return new Promise((l,u)=>{s.addEventListener("load",l),s.addEventListener("error",()=>u(new Error(`Unable to preload CSS for ${i}`)))})})).then(()=>t())};function Sg(e,t){const r=Object.create(null),n=e.split(",");for(let i=0;i<n.length;i++)r[n[i]]=!0;return t?i=>!!r[i.toLowerCase()]:i=>!!r[i]}const M8="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,decodeURI,decodeURIComponent,encodeURI,encodeURIComponent,Math,Number,Date,Array,Object,Boolean,String,RegExp,Map,Set,JSON,Intl,BigInt",I8=Sg(M8),O8="itemscope,allowfullscreen,formnovalidate,ismap,nomod
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 27720, version 1.0
                                                Category:downloaded
                                                Size (bytes):27720
                                                Entropy (8bit):7.99195944362116
                                                Encrypted:true
                                                SSDEEP:768:cyX1HSpBhvqxLkdC7LBnT0sKStR7LLjOWAI0:jX1HSpB/CXndtRfBh0
                                                MD5:F4C9E6D6BF2CE672F726D6DE5A037143
                                                SHA1:16E2656659601FDB36E274116C36CFC619086AB5
                                                SHA-256:1F943CA7C6A666F500914E47096674820801F4F98E9F4CCB6A5429F2EBF532AE
                                                SHA-512:AEA72AF8A0B6CF6588BCB8D3BFFCE18B4A7851FA16DBC9958CB001A900B95F89DE2490C7C6B3AC55EE44A661BE2B834AFB30287922A34757190C5CA85E349190
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstamp.hbrygl.com/app/iconfont.1f943ca7.woff2?t=1693475678003
                                                Preview:wOF2......lH.........k..........................T.`..P...L....6.$..8..... ..g..C.....w.....W5.u....a...ge..........2..V.Z.........u....:[2L*:l..4..T[..gD.....`p0...-q).!...ap...~V....>.o.V=&.%&....|.^.z.Szj..W,.z....Wq3.\b..&.........o......h'%.6:4..h./tL......z..2X.K.Eb.#c.H.A..CP.....................;..r....m.J .J..V%..._2....w5.L.......;.C.....bI<L....;.K ...@.!].].f;......(..z0q.N..H...%,q.&(.......<C.#t....~[0)3..Vs.0.....o..o<a.-B$......}..O.....`..../.mie.o.2.a....!Q...Z...%C..55.......i.....W.[.......Y....Kf.%/..w._.,.H2....h..I)..b}X..]..ZRz(.......*0.fTX.{..x...s..o..(.d)a..D..<=...r......ey.R..vX&`A+.~.....9.&2S?W.XZ...<........\..=?.g.8.#g5`a...<L.2.-...._]~-..2.o.".b..~..x.=i...,..[z.`.$...9&.0..81.g.!G...O...n.E.r......^..-H}..?.J..q...;R.8@. ?..'H..Rt.H..t.... :....Q..(9..t....!...T.T.1..AF...E...%....f.nHVb..!.i.+...d.Z..H..@.}..Y......'...C..p...........E ...m....W....-......4..b.x<,.-M.x$~>~...<$T4........?.M{...h......P.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8051), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):8109
                                                Entropy (8bit):5.203974664312366
                                                Encrypted:false
                                                SSDEEP:192:0mEE6yAmu6qUxbU5E9nrrJGkEPIAeJ3KO4poIR:FEE/Amu6qUxPB9GkAI///IR
                                                MD5:D96AD7D05D9D435D2B94B4F407D8D828
                                                SHA1:9CBB60873749418315642A9319508AC93A6EBB6E
                                                SHA-256:4ED1D0EEF2BEA10A4B189DFBA09D9B95876438737BF757D6173780A7810AC31A
                                                SHA-512:72D39E66703A05C80B4C55782E0482396917B98E0125632B7BB0E1C9309CDF01E2C0231C905C699B09BDEE287B5FA152E98249789446D171D1482B76B596975D
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*! WOW wow.js - v1.2.1 - 2016-09-05..* https://wowjs.uk..* Copyright (c) 2016 Thomas Grainger; Licensed MIT */!function(a,b){if("function"==typeof define&&define.amd)define(["module","exports"],b);else if("undefined"!=typeof exports)b(module,exports);else{var c={exports:{}};b(c,c.exports),a.WOW=c.exports}}(this,function(a,b){"use strict";function c(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function d(a,b){return b.indexOf(a)>=0}function e(a,b){for(var c in b)if(null==a[c]){var d=b[c];a[c]=d}return a}function f(a){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(a)}function g(a){var b=arguments.length<=1||void 0===arguments[1]?!1:arguments[1],c=arguments.length<=2||void 0===arguments[2]?!1:arguments[2],d=arguments.length<=3||void 0===arguments[3]?null:arguments[3],e=void 0;return null!=document.createEvent?(e=document.createEvent("CustomEvent"),e.initCustomEvent(a,b,c,d)):null!=document.createEventObject?(e=document.cr
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):1503
                                                Entropy (8bit):5.065578785686032
                                                Encrypted:false
                                                SSDEEP:24:BPbV00HETbV/0HETlMkFO2z7c4aC2L1U1FNP/lDvkPUvH2M/t/kkXIzgQXYpV:NVkVLaEHvCUTguIzxo/
                                                MD5:7E34476F8CAB830A708C41D61F80AC5C
                                                SHA1:5E5209D19DDAA6C4050D6A8C6C7E5ED19AF648B0
                                                SHA-256:29DE7E8986F198E53A09F6D75D8558D96EE7EE5EEAE32D18A19A3FC7B96B985A
                                                SHA-512:307ACE1886EF7F10903D198D387FDBEB4B06BDD838E4970623A60A129D54705EA4342146CF5315A07CDA8C4CB19D66018505BBEB47267B63E8DC3AB7B759588A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/src/assets/js/common.js
                                                Preview:$(function(){.. ...$(".nav_btn").click(function(){....$(".topnav").slideToggle();....if($('html').hasClass('noscroll')){.....$('html').removeClass('noscroll');....}else{.....$('html').addClass('noscroll');....}...});.. ...$(".lang_btn").click(function(){....$(".toplang").slideToggle();....if($('html').hasClass('noscroll')){.....$('html').removeClass('noscroll');....}else{.....$('html').addClass('noscroll');....}...});.....$(window).scroll(function(){....if($(document).scrollTop()>$(".header").height()){.....$(".header").addClass('headers');....}else{.....$(".header").removeClass('headers');....}...});......var PC = $(window).width() > 1024, MOBILE = $(window).width() <= 750;...if(PC){........$('.toplang .t').click(function(){.....$(this).siblings('.m').slideToggle();....});.......}......$(".help_left .item .t").click(function(){....if($(this).parents('.item').hasClass('item_show')){.....$(this).parents('.item').removeClass('item_show');.....$(this).siblings('.m').slideUp();....}else{
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 572 x 377, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):120772
                                                Entropy (8bit):7.992234320836427
                                                Encrypted:true
                                                SSDEEP:3072:d7kJFpf9Svn0EbkR3v6pDWxjURA3XhcxsKiBg3/:FXvtbWv6+BHhg+g
                                                MD5:49ABCA3E3DDD7D82C4CBC09D94FCD1FD
                                                SHA1:BFC02F90BFF49093878CA4DB24E1009CF9718D9F
                                                SHA-256:B961BDF42BD79BCB2F2C973C8E5894983EFB7FDA81C3E69045058E1D525D6771
                                                SHA-512:1229F2B9E4F350E0D84C6E3411EC5E645B443F4C75E1F0711292F4F1BE0148F78C2D5A3E2FE47FD772F356285AD6B7870D7EF09B45888557FB7D15FF69EC5E0C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/experience.b961bdf4.png
                                                Preview:.PNG........IHDR...<...y......r......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):461271
                                                Entropy (8bit):5.023679264234343
                                                Encrypted:false
                                                SSDEEP:12288:f1E/5gkWfY/DnLbpvEA9bO9GE4FmZUwh1nAukdDO3Xyr5Ir5eh0dTY:f1ExgkWfY/DnLbpvEA9bO9GoZUwh1nAJ
                                                MD5:4AFA5C59C0F3E5F8705A2D41444B80AD
                                                SHA1:1ED81582D69F07DF4585E1DBAC77DEC547702D85
                                                SHA-256:79D2A5D4335643EABB2822AA40C185B44A1377EF092C9F1AFDCF8F58811B0622
                                                SHA-512:D3C45BBF7EA7075C2E2D2F1F382E574AF0D7DAC8C83624762B5F3BAE854C08E9CF36C308BE2C7ED363DA2939C050492CDF358AC1EAD22A60DD6D8EEFE0736351
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/index.79d2a5d4.css
                                                Preview:@charset "UTF-8";.v_main_layout{height:100%}.v_main_layout .v-main-layout-container{flex:1;overflow-y:auto}:root{--el-color-white:#ffffff;--el-color-black:#000000;--el-color-primary-rgb:64,158,255;--el-color-success-rgb:103,194,58;--el-color-warning-rgb:230,162,60;--el-color-danger-rgb:245,108,108;--el-color-error-rgb:245,108,108;--el-color-info-rgb:144,147,153;--el-font-size-extra-large:20px;--el-font-size-large:18px;--el-font-size-medium:16px;--el-font-size-base:14px;--el-font-size-small:13px;--el-font-size-extra-small:12px;--el-font-family:"Helvetica Neue",Helvetica,"PingFang SC","Hiragino Sans GB","Microsoft YaHei","\5fae\8f6f\96c5\9ed1",Arial,sans-serif;--el-font-weight-primary:500;--el-font-line-height-primary:24px;--el-index-normal:1;--el-index-top:1000;--el-index-popper:2000;--el-border-radius-base:4px;--el-border-radius-small:2px;--el-border-radius-round:20px;--el-border-radius-circle:100%;--el-transition-duration:.3s;--el-transition-duration-fast:.2s;--el-transition-function-
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):7105
                                                Entropy (8bit):7.837881092713279
                                                Encrypted:false
                                                SSDEEP:192:fkkkkkkkkiMHUZmdqNgqWPYCfTOJN49oBYuzBdp+Hkkkkkkkkkk8:J0I0gq83CDcMYuzd+C
                                                MD5:A43C48F29F31D440C3C37C8EF0258C6D
                                                SHA1:57A4A5DEDF14011EE95A10D7C708A3CEAC6CEEE6
                                                SHA-256:AB9A3D54AE2E0EA5CADA7DC7E5464375A1002FF3D87455D4193E8CE4801B23BE
                                                SHA-512:3C4DEC7FE21BA84A756E810D080FEB95EEFCF3D9AED61F263C702B70A1656C5CE4BB0B1086462DE2BC5CAF4A411DB62D0E137E79D86C95E3047B6D426D5854DC
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......e.....&.......IDATx...k.\.a..s...3=3...$0FB.d...d..F.wS.[.T..Z..*..]..t.].x.k...].k;.q(W......v.ql..~....a........}...~.0..=fNw.;}..OX...a..}.=.\...u....2......FH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-........c.J.z..U..FH........X..*.\.... .....B...R..S..8B....&q...JXk..eB.,...pJ..Bk,.j..)..Z.."$.)..rs..?Vnn.Ce}A@N..`q..sq|.....u.k.....`q..}......N.W...!......}.-..A.W...!..!........-.;..Y_..G..X...c....c8..3..,...ob...../.CT.....-.d..8.9...R...R.....cv.8.!.NV..9.7..s.....!.N.*7..b..i....B0......'0......Ww.:.[....p....>..k..K.s..p.B....;..SN^.*.bg"p.B...V...I.'.(....m.....x..)....=..S.....u.......~.-*7.9U...B..c......k.%........!$.1..t.Y.Y....<..8....TnjI.~.tD..V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (12412)
                                                Category:dropped
                                                Size (bytes):19377
                                                Entropy (8bit):5.862787699094709
                                                Encrypted:false
                                                SSDEEP:384:eXozSr1AF3jyz+AoXs5/fFKttFShw4rMVIdDX9d79+1eDktHSc2b:e4eg3e+AoX4/fFKttFx/VIdH7ceDktHy
                                                MD5:884C1C542A1DF657ACF7A18347D7009B
                                                SHA1:57C603B75F29D957BFA36AD9A719AABC5CA16A56
                                                SHA-256:88B336169F35BDDDBCF423EBDF112596157310631ACE52FFD21ED23D666986C5
                                                SHA-512:2AD8DAE819AB0C654B7A2F37810F90DFF8DB3FBDC546EE1A207EE18DF02E96E25DFDE2CE583AC7DAF8E4CA14EEB0D289A0148242648D2835A2D7855A5D5F1B4C
                                                Malicious:false
                                                Reputation:low
                                                Preview:import{b as F,c as P,s as D,d as I,e as j,F as ot,k as rt,g as C,f as m,h as Y,t as T,l as it,m as at,n as st,p as ut,q as ct,u as lt,a as dt,r as G}from"./index.3a3b48ff.js";const Qt="data:image/png;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):10881
                                                Entropy (8bit):7.788047783511624
                                                Encrypted:false
                                                SSDEEP:192:AG79Yz8wTp6hcHSDH/LXPckhVQGFxXg/JW1i5KVKEWIpa4WPA:AygHTpu7H7PJQ6dsWw8paLI
                                                MD5:682A5B543F4AF9834B2B71E58CA1C5E9
                                                SHA1:DD65E1F7579CBE9AA43EB3A42AAD21B75565D8C2
                                                SHA-256:A73FCD96673662817E52EE8E5C4934EEE07871910D195D801FBE6F42F3746823
                                                SHA-512:325B383EF329BF792C8836FABA67FAD23EFB8D17981C21630D6A409A661023B9FC2A1E487480EC600A966CC0A2B949DD585BAD27C35D4DEAAB88A6F1C18308A5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/img/lang/zh-CN.png
                                                Preview:.PNG........IHDR.......e............gAMA......a....)iCCPicm..H...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pW
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text
                                                Category:downloaded
                                                Size (bytes):3493
                                                Entropy (8bit):4.818852258541321
                                                Encrypted:false
                                                SSDEEP:48:IJhu6Pp60JfsFk7RhRuVEm8CdswKMSSwE/A/TLMpTSkbxSMG:IrusQFS1uVEm8CdswKHSBA/TLMdS7h
                                                MD5:534775D1E804358FC89DD12335D3D35B
                                                SHA1:E01E99FF40F40C1114539A116F521351C2917DEC
                                                SHA-256:C999F65AC55722D3728819F7D0F2CF85FCC96DD4DAFB9FA635689A11D28E16EE
                                                SHA-512:ACB4E1F8150797FCC9FB9D9E6DF35B51DBEB13989DEE114D24CCE15B1C3D04078AAE4A1E7A88028D61225C8B763E1C7B234097F3FF4D1A6A2DB1A1EC111891D6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/
                                                Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8">. <link id="linkicon" rel="icon" href="/favicon.ico">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no,viewport-fit=cover">. <meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1.0,user-scalable=0,viewport-fit=cover"> -->. <title>-</title>. <link rel="stylesheet" href="//at.alicdn.com/t/c/font_3958696_npt3p6ru4h.css">. <script type="module" crossorigin src="./app/index.3a3b48ff.js"></script>. <link rel="stylesheet" href="./app/index.79d2a5d4.css">. </head>. <body>. <div id="app"></div>. . . . <script type="text/javascript" src="/src/assets/js/global.js"></script> -->. <script type="text/javascript" src="/src/assets/js/jquery.js"></script>. <script type="text/javascript" src="/src/assets/js/common.js"></script>. <script type="text/javascript" src="/src/assets
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (49936)
                                                Category:downloaded
                                                Size (bytes):1071971
                                                Entropy (8bit):5.500160181350073
                                                Encrypted:false
                                                SSDEEP:24576:0Cj/ndt03kHi5CSs/4KpDBSmbzEob32iRR:0+ndt03kHi5CSs/4K5rbzEs2iRR
                                                MD5:C6A5194FE87E62B41F7100A7C76583BF
                                                SHA1:ED04C303D2BBD137B81A520C8A286EA3A9EF84D9
                                                SHA-256:2CFE58577146EBD63719F939C99876FBEE18FCDEC462372A0E6F78BD5A6C0899
                                                SHA-512:CB22155B141E494BAA5E4C801CECE9DCE65B83C0C527B585D9E8E328CFACAB3C48DA7FB0D29386C931DF24561A1BDA030345ABFE9F9A09D4BC0E10375378CD7E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/index.3a3b48ff.js
                                                Preview:(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const l of o)if(l.type==="childList")for(const a of l.addedNodes)a.tagName==="LINK"&&a.rel==="modulepreload"&&r(a)}).observe(document,{childList:!0,subtree:!0});function n(o){const l={};return o.integrity&&(l.integrity=o.integrity),o.referrerpolicy&&(l.referrerPolicy=o.referrerpolicy),o.crossorigin==="use-credentials"?l.credentials="include":o.crossorigin==="anonymous"?l.credentials="omit":l.credentials="same-origin",l}function r(o){if(o.ep)return;o.ep=!0;const l=n(o);fetch(o.href,l)}})();const dO="modulepreload",fO=function(e,t){return new URL(e,t).href},vy={},vr=function(t,n,r){return!n||n.length===0?t():Promise.all(n.map(o=>{if(o=fO(o,r),o in vy)return;vy[o]=!0;const l=o.endsWith(".css"),a=l?'[rel="stylesheet"]':"";if(document.querySelector(`link[href="${o}"]${a}`))retur
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):1532
                                                Entropy (8bit):3.739402916063128
                                                Encrypted:false
                                                SSDEEP:12:6v/7XDUnHdVpz/Sz4CazSomO/avEMtmw3J:5nrpz/SztazN7yEMt3
                                                MD5:A62D5558E187F0D7502647E38E38BF6F
                                                SHA1:EBD7A04226AD60DC171233C87CBF2E50DF19B998
                                                SHA-256:442A656F5477ADC85440FD04B0EFFE167C8931F3DB0E00B456554A4F982233A9
                                                SHA-512:6F1951F340F9973C0685E6DA3D54A66553959E71F20BF0149B0986A46B2A0679956CA983A1076CE6F58FAA56B1CAF1F75AA540A5ED516E208FCBE5E78FF0812F
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......e.....&.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...%IDATx...1..P....z...@....6.......|./.{.n..4.&.u.^..9.........]..G.......H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):9905
                                                Entropy (8bit):7.8712862990596575
                                                Encrypted:false
                                                SSDEEP:192:CIFKmG9npxJll7GQtbhqzIzy9UAaQPmU4VrmXQKlyuaKa8:CyHGvvlpG+bhqzIIDpmUEyQmyun
                                                MD5:C2F628447396B9A16D772C67D3D98296
                                                SHA1:37672FDD507882E5514109DD03723333576ACBA2
                                                SHA-256:895D495EDC19AF2356A233276928BA7A73DB2E1AE497A9D5C0D4E0DA6619495C
                                                SHA-512:B7AAFA4FA0B3FE83FD9F17DBDEB9FA1691397C46A78B4549CDB1C486A5B8FCB56BDF8DEBAFD2052B93C3E8577BE0807323C0DDE44E3086D4744A1E7351A90A73
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/img/lang/tr.png
                                                Preview:.PNG........IHDR.......e.....&.....&xIDATx...w.T....{..}Y:*.BT...."HQ,..`C..[.;..h...-...,."FL4QA..H.".n..;..{~../......=3....p..9....r>G......h*]u....F....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p.....!4!4..h....^.F/)2J...b. _x..#<..vI.i..L$d<..1......U..v.v.+.4)...@."HZ;...KJ\].p.z..w.W..............zk..s....M..6$V......Z.T=i..$v....-..u.....w.@w..F... _..cJ.+*..;.+W..-........ ..$...c.o..9.7z.g`.=?O.z.;<~..m..X{.b..Ot...?.kj4.V.F... .v^.......;.s.a..S]..Hi...K.G.,.}...UuA..C.d-.s........w..>M.....R.U..O?...Z...e$.."... .6zQ....9...6X3.U7...R....K../.._.J..TW.`_...at...rJ.3\]..z6....Dl...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):6141
                                                Entropy (8bit):7.8820383565260475
                                                Encrypted:false
                                                SSDEEP:96:02D50v8d7aJJQV9Wvv7W+ONhnaYM/s/wg2vD60Vs2DzwT7c6xnv:Z0v8d7JWn7WLNRZM+eRpf07civ
                                                MD5:DB66B52D10DBFB7542DDBE49C5E12ED7
                                                SHA1:CF3FE40C6D2DA0063201C6A388FD703D6D9A3B00
                                                SHA-256:E97417F11126C7AD63AEE10DD3AEBEB013465BF0D38E28D53074990179987477
                                                SHA-512:81127F62AE4D3D229051AC776811F5184A9CD5F77C3B904AB889F9540DB4D4785883DA72F7B8468128C834193A10A257F8F84CCCDC6BF7F8C15394662BC2CC54
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/adv_b.e97417f1.png
                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:1412800535B111EC9C16B1DA8C715DDF" xmpMM:DocumentID="xmp.did:1412800635B111EC9C16B1DA8C715DDF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1412800335B111EC9C16B1DA8C715DDF" stRef:documentID="xmp.did:1412800435B111EC9C16B1DA8C715DDF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..D6...kIDATx..]....y.}...!.t..XFA... ^&..*.rUp..;..mb.v..v$.....)^1`........F...FB<.Y."#..(..'..'.w{.......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):2215
                                                Entropy (8bit):5.233236209154122
                                                Encrypted:false
                                                SSDEEP:48:YdBleEAemL2WHTXQuxJOANXdykzcteorPJJE93gGinfsF:mwJTXhJOwtNzcteorrE9QGinfsF
                                                MD5:2A242A88BE7E872A04FC51BED6AF3A14
                                                SHA1:4CA25688A6ADAF3E646FA4CA62FC18BAA4721D5C
                                                SHA-256:EDB86DF0A7C1A96AE79CCB4A120FF134BED1FF9C1F54C5D510D867759D2DE1BE
                                                SHA-512:B27965B954E5F7FF401C725DF659FDEC4CD069A34C5E7093D712450706FC4010615084E4793788F2317DA9170D72630BF741BEF48A10194E243398AE1DCF6D81
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"code":1,"msg":"Success","system":{"Version":"1.8.1","WebTitle":"Bitstamp","GoogleAuth":"1","RegMode":["2","1","0"],"VertifyMode":"1","LoginMode":["2","0","1"],"UserShow":"1","TidSet":"2","Lang":"en","ProductType":["2","3","1","0"],"AboutUs":"","AboutUsPic":"","Email":"2021@bitstamp.icu","DownIOSUrl":"https:\/\/apps.apple.com\/us\/app\/robinhood-wallet\/id1634080733","DownAndroidUrl":"https:\/\/play.google.com\/store\/apps\/details?id=com.robinhood.gateway&hl=en","DownUrl":"https:\/\/bitstamppro.com\/mobileapp.html","MSBInformation":"\/upload\/msb_registration.pdf","Zone":"UTC","ProductTimeMode":"0","WithdrawModel":"2","url":"https:\/\/bitstamp.hbrygl.com","webUrl":"https:\/\/bitstamp.hbrygl.com","MovieTime":""},"kefu":{"KefuMode":"0","KefuUrl":"\/chatlink.html?eid=b5776232b6e585f2246df035026b6504&language=en","KefuLine":"","KefuWhatsapp":"","KefuTelegram":""},"banner":{"logo":["\/img\/logo.png?t=1717862817","\/img\/logo2.png?t=1717862908","\/img\/logo3.png?t=1712432631","\/upload\/ba
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):9279
                                                Entropy (8bit):7.953398966971519
                                                Encrypted:false
                                                SSDEEP:192:lfsJkgprGwYM/zhsiw5J4Mf1z/5IllUzwMw+KwtGQWE:lqkg5GwB/zhDmjfN/al07pWE
                                                MD5:8D1E10DA85B86DCAB453DC9F9EF17827
                                                SHA1:5AC4D3F53FDA9CF7700479C77D56CD981E75B26C
                                                SHA-256:B88835D347470B256D3DB2A7E1C8E149C7FB38298BB10353C993DBD9397CA0A0
                                                SHA-512:C5980F98598DD9F5FF556D8389EE86625C844DD48330DE4BF32B466B12C44E1AAE750FC3B993C53C93F6E4D87E8B6B7FB9D40D3F7DAF697048918F0ED1D90240
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/ih1.b88835d3.png
                                                Preview:.PNG........IHDR...Z...Z.....8.A.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:71D07CDF35B011EC916FEB2E8EA0E6B1" xmpMM:DocumentID="xmp.did:71D07CE035B011EC916FEB2E8EA0E6B1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:71D07CDD35B011EC916FEB2E8EA0E6B1" stRef:documentID="xmp.did:71D07CDE35B011EC916FEB2E8EA0E6B1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>ea<i.. .IDATx..}.tT..7].......f......P....s...r.....V....%6.q...q.........(F..$.z...i43.}.9g@.FHHrn.Z.$....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.0 (Windows), datetime=2021:11:12 17:37:59], progressive, precision 8, 1920x900, components 3
                                                Category:downloaded
                                                Size (bytes):432484
                                                Entropy (8bit):7.966916684962589
                                                Encrypted:false
                                                SSDEEP:12288:iqBlhHtDseX6XNQWuSaeTokDQvhH2OHU0I:LlxtQeKXN9XPu2hB
                                                MD5:6C262A4DC6AB0322EE41C2E449655951
                                                SHA1:00FC243F85D8069B689535B2BCF12D26B933CEEC
                                                SHA-256:66A211E95973B0CEA4CDC6D36DE336BE93FD39AB037DAF8335E23A4166D15907
                                                SHA-512:5646DBE824D76BE4E2125404A36D8641EC3CF38B41576386968C0C5D1C9AFD5F6CC0E9E5C6150336D5B5A039AC9B8378752F7ED7E5723A5B968C3705F041EC8D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/src/assets/image/ban3.jpg
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 22.0 (Windows).2021:11:12 17:37:59........................................................................."...........*.(.....................2...........f.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................K...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...]f....TJ..9.s]..0.l.....)m..IA!....n.c_$..V......R..e.k...i.r.:......b.Qt.\.Z...>.......=....1..~j.......>..;v..6.w.X._.............~#.q....[
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1920 x 1052, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):220635
                                                Entropy (8bit):7.982816544531588
                                                Encrypted:false
                                                SSDEEP:6144:y7afgVzYXwh3ieqPzYunBkcW8p1xiqzNUolod:8bVzYAovUuBM8THNUeod
                                                MD5:2563F8290FE228546730E6CED60E0DB9
                                                SHA1:369A46C58681ACFF8C1558B15A8AA5874F988F1E
                                                SHA-256:E396AF5B529216DFE8040EE8FC780CD66AFAFBA502462C8430BAB06F3B069DC8
                                                SHA-512:9ECA8CF6985516556E34F98CCF8B04130D2FA294916DF32AA8F2F4E63F0F2421A8E2195F394F8FAEF51BE896365DE727C5F84062D620F0849B8A53C1BCDA2828
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............t.c....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:1BBC46F835B011EC93ADBCD651628358" xmpMM:DocumentID="xmp.did:1BBC46F935B011EC93ADBCD651628358"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1BBC46F635B011EC93ADBCD651628358" stRef:documentID="xmp.did:1BBC46F735B011EC93ADBCD651628358"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..P...ZIIDATx..i.,.u&V......;.... ...(.ZF.X..........<.pH.S..MY.AP...9<.E8....R.!. %Y.&fB...eJ")......b....{ow
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):61496
                                                Entropy (8bit):4.450288610701351
                                                Encrypted:false
                                                SSDEEP:768:JanEyghVZ1Mw5ySeXRHFwvkQfv/Tu9TTDZ:wET1Mw5ySeXRHFwvDfv/6T1
                                                MD5:5FB32349DB274C1BB9DBA9B49A1880AA
                                                SHA1:EDFF316AE20E0AC94D5A4BA61743FEAD9B115CB3
                                                SHA-256:648B9FC7F116EC7B4B3B334ACDE2184810A15F1E4A01F661E1B714AA70CDECA5
                                                SHA-512:4251BA47D929E3ACE91923DB6D58524543711DE14A0B888E1C14140F9161CDA769712ED37871F992C52C8DA4C0A8D71F97AFF17EA9F1F926E58C9BB413C4EA84
                                                Malicious:false
                                                Reputation:low
                                                Preview:.function IsPC(){ .....var userAgentInfo = navigator.userAgent;.....var Agents = new Array("Android", "iPhone", "SymbianOS", "Windows Phone", "iPad", "iPod"); .....var flag = true; .....for (var v = 0; v < Agents.length; v++) { .......if (userAgentInfo.indexOf(Agents[v]) > 0) { flag = false; break; } .....} .....return flag; ...}.....// .......var BACKGROUND_COLOR = "rgba(17,5,62,0)"; // .......var POINT_NUM = 50; // .......var POINT_COLOR = "rgba(122,122,122,.7)"; // .......var LINE_LENGTH = 5000; // .......(...)...if (IsPC()) {....POINT_NUM = 100...}...// .........var cvs = document.createElement("canvas");...cvs.width = window.innerWidth;...cvs.height = window.innerHeight;...cvs.style.cssText =...."\........position:fixed;\........top:0px;\........left:0px;\........z-index:-1;\........opacity:1;\........";...document.body.appendChild(cvs);.....var ctx = cvs.getContext("2d");.....var startTime = new Date().getTime
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):22865
                                                Entropy (8bit):7.939250079091008
                                                Encrypted:false
                                                SSDEEP:384:xzdbyBFuyTbve/xFMizA7cbiC9UBY990ReBSwY4a/dGxSga+gJZV/:xpbmgyTbveZXzA7KiC9Ue990wcv4D83b
                                                MD5:3BE7A2DF113A66E388156996EB5FD0E1
                                                SHA1:15FF3100335E73DBDCAC37C7012A1D33D0914470
                                                SHA-256:E65A61FCFD7D73285A549E1C2CE725E974FB5BAF868532D37CC63290FA8F40C5
                                                SHA-512:0CB7E85055AE9B944ED821A91790855927F4387CE1F69B0331F9C407983247051BDD5509F308596F3898F19DA64714D560FD37C798EF4932753D99CCE15AB132
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/img/lang/es.png
                                                Preview:.PNG........IHDR.......e.....&.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..XzIDATx...u.]g.?.......g.M.F.B.-.B.E.e...........8.....i.&..L.].....G.J...N..|./^.:..{.3....<.6{kA.!..U.B...B.....BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHAX..\.....B.bLl..E ..r1..-B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!../t...i!o.3x\`.B....GABN...}:.4n_.....r&.E^.7..0z.P]...G.;v..D.y. !.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):2215
                                                Entropy (8bit):5.233236209154122
                                                Encrypted:false
                                                SSDEEP:48:YdBleEAemL2WHTXQuxJOANXdykzcteorPJJE93gGinfsF:mwJTXhJOwtNzcteorrE9QGinfsF
                                                MD5:2A242A88BE7E872A04FC51BED6AF3A14
                                                SHA1:4CA25688A6ADAF3E646FA4CA62FC18BAA4721D5C
                                                SHA-256:EDB86DF0A7C1A96AE79CCB4A120FF134BED1FF9C1F54C5D510D867759D2DE1BE
                                                SHA-512:B27965B954E5F7FF401C725DF659FDEC4CD069A34C5E7093D712450706FC4010615084E4793788F2317DA9170D72630BF741BEF48A10194E243398AE1DCF6D81
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"code":1,"msg":"Success","system":{"Version":"1.8.1","WebTitle":"Bitstamp","GoogleAuth":"1","RegMode":["2","1","0"],"VertifyMode":"1","LoginMode":["2","0","1"],"UserShow":"1","TidSet":"2","Lang":"en","ProductType":["2","3","1","0"],"AboutUs":"","AboutUsPic":"","Email":"2021@bitstamp.icu","DownIOSUrl":"https:\/\/apps.apple.com\/us\/app\/robinhood-wallet\/id1634080733","DownAndroidUrl":"https:\/\/play.google.com\/store\/apps\/details?id=com.robinhood.gateway&hl=en","DownUrl":"https:\/\/bitstamppro.com\/mobileapp.html","MSBInformation":"\/upload\/msb_registration.pdf","Zone":"UTC","ProductTimeMode":"0","WithdrawModel":"2","url":"https:\/\/bitstamp.hbrygl.com","webUrl":"https:\/\/bitstamp.hbrygl.com","MovieTime":""},"kefu":{"KefuMode":"0","KefuUrl":"\/chatlink.html?eid=b5776232b6e585f2246df035026b6504&language=en","KefuLine":"","KefuWhatsapp":"","KefuTelegram":""},"banner":{"logo":["\/img\/logo.png?t=1717862817","\/img\/logo2.png?t=1717862908","\/img\/logo3.png?t=1712432631","\/upload\/ba
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):10881
                                                Entropy (8bit):7.788047783511624
                                                Encrypted:false
                                                SSDEEP:192:AG79Yz8wTp6hcHSDH/LXPckhVQGFxXg/JW1i5KVKEWIpa4WPA:AygHTpu7H7PJQ6dsWw8paLI
                                                MD5:682A5B543F4AF9834B2B71E58CA1C5E9
                                                SHA1:DD65E1F7579CBE9AA43EB3A42AAD21B75565D8C2
                                                SHA-256:A73FCD96673662817E52EE8E5C4934EEE07871910D195D801FBE6F42F3746823
                                                SHA-512:325B383EF329BF792C8836FABA67FAD23EFB8D17981C21630D6A409A661023B9FC2A1E487480EC600A966CC0A2B949DD585BAD27C35D4DEAAB88A6F1C18308A5
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......e............gAMA......a....)iCCPicm..H...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pW
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):8317
                                                Entropy (8bit):7.739514103513493
                                                Encrypted:false
                                                SSDEEP:96:saM9GKZwlpH9+LIXtJn/w3EXvcMXMwM9i32diTXz/5kXrpTTlP9MUxmVcsnTXY+R:E8Ww/HgL4XvcKMQ32gLaXlP9Mr+siA
                                                MD5:707CF7A37FF67121FED3EAD09297A307
                                                SHA1:D7DF9C5E7FC5CAE151F7D2C4F05D89D00ABF0220
                                                SHA-256:D9C0DF41A77969DF0E87677A75AD75582D6C1841B9E38666CDE4DC55ED47D44D
                                                SHA-512:10E1C71829E4EF205664D0103F2AFADF0C858163DB593B8EFE684F585E35EFCA2426440A4154369C4B47418C329D9341EF8D6C2B30320133B2E115322C1D50AF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/img/lang/ja.png
                                                Preview:.PNG........IHDR.......e............gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...t...t..f.x....IDATx...y.]U....c.U..\.*#.$...Dy..... .... D.m.0. ..AP......@..". ...!...J*CU..;.....Q..S..{..Z..Z.~a.{x..>..k.....C.......C`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p..{..}......zS.w)..l...z....QnK..]=.w.*..ry...$)..J....e.VU(ZU.Xm..5..UT)^_.xC.b.U...)Z...E}....1..(R.Z..ie.:.Z...u.].Z..+..L.feZ[...e.9..d.m..y..dv.ox.MD.d\&.S.<.D}..C...:H..G.|........C..W.HyR.....P.....O. ..]=j.a..^_..W.g.r..X.|wJ6...X02....[Yi..&.W..\..bB.j.._US&..).V...O.....(PA6.....x.M.>.....7u.]$....W.uL.*....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.0 (Windows), datetime=2021:11:12 17:29:30], progressive, precision 8, 1920x900, components 3
                                                Category:dropped
                                                Size (bytes):512195
                                                Entropy (8bit):7.980999197718092
                                                Encrypted:false
                                                SSDEEP:12288:bbMO8CHuM0RtXTZEcBwlMtDa+8kTXISq2wU:2IYRtXlEcLO+8kE+wU
                                                MD5:D6F1B9AE9746A2C732EEF0DB5B6A17C8
                                                SHA1:77BFFAFA8FABD0FD383AB8E9BE6803DB80F53F96
                                                SHA-256:9A8CA142B7B855E61FF41CA80EC14668339AAC1FFBE720F24476421DADAB5F7F
                                                SHA-512:0A0A8D65A328F827A0BBBB5399E594F5BD5337984A0F9C185E33E1E6ACDC46A5A0B5A6F854F2AD225E9C620B7F23DD2D43BCB5D6527FA0B831E13B9C5C096C0F
                                                Malicious:false
                                                Reputation:low
                                                Preview:.....wExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 22.0 (Windows).2021:11:12 17:29:30........................................................................."...........*.(.....................2...........=.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................K...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..C-n.!...*MsI.....$.$A...'S>.F7I.....?x".e...=..@{...l.....]V.4.;...I.w..`.Vi..$.R..@..D....]C..jOh..p......~Yb.n.f|T... .#.IN....u....6....O.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 839 x 258, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):41972
                                                Entropy (8bit):7.97848206076868
                                                Encrypted:false
                                                SSDEEP:768:JJBXX6DMs4F3rD+vjKw6olOduUgu504kfuVN1puPweX6ACfRsyPbeZXvh:3BXMqF3rq7KqOA0K4hN1oSfR/bCvh
                                                MD5:A963BAEAFAFAEFBF03B2FEC420B63C59
                                                SHA1:E2F35B87A5DB8CE31F82968723DF37F604CA5AB8
                                                SHA-256:95020A60B0D8928F69E2AF58A8F3363D70E507B6D16B78B45A9DAD79FA02EAC4
                                                SHA-512:DE18FBF9C760F936C9945259B5A278B74BDD31852A0F1FA90BBEBFC56B8344D3DDC980E4AA4FC7A71D94B51D0821B235CDAC6462310E770C4AE4687949A09FF8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/experience_bg.95020a60.png
                                                Preview:.PNG........IHDR...G.........5..u....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:9D2ED60E35B111ECB5AFA578C676AA2A" xmpMM:DocumentID="xmp.did:9D2ED60F35B111ECB5AFA578C676AA2A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9D2ED60C35B111ECB5AFA578C676AA2A" stRef:documentID="xmp.did:9D2ED60D35B111ECB5AFA578C676AA2A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......bIDATx....\U....^I.....I....B/"..].b..^/.{....X., z. `..;...TR.I...??.....>3..9g..3..<..{f...W....i....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 512x512, components 3
                                                Category:dropped
                                                Size (bytes):14993
                                                Entropy (8bit):7.357210062084568
                                                Encrypted:false
                                                SSDEEP:384:9nyZhX1NsSQfPHu0SZOS4JIw/SJLX3A2Fo8X+sqiG:9QsSGPAXJLX3AUusrG
                                                MD5:D8A46C3593E9D65AB98605B00335BDB4
                                                SHA1:B026DEBDDBA22956F97E8782419C2BD89721E1E2
                                                SHA-256:53E41106A6A06C3BDA090A144CC70B19A197D67A3F274C00E9A7FACB64A4C693
                                                SHA-512:B8E59215ABFA2F7D8219FAFD4D981E906AF38D6453E2A34A3C84AE90B2330B6CAE639489BA728D8F7CF6062B77DCC259462C9BEF6101CC5662B4AA4DB828E415
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.....`.`......Exif..MM.*.................J...........R.(.......................i.........Z.......`.......`..............0221....................0100...........................................................................................(.........................................H.......H............................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O....\(...(...(...(...(...(...(...(...(......O....\(...(...(...(...(...(...(...(...(......O...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):1503
                                                Entropy (8bit):5.065578785686032
                                                Encrypted:false
                                                SSDEEP:24:BPbV00HETbV/0HETlMkFO2z7c4aC2L1U1FNP/lDvkPUvH2M/t/kkXIzgQXYpV:NVkVLaEHvCUTguIzxo/
                                                MD5:7E34476F8CAB830A708C41D61F80AC5C
                                                SHA1:5E5209D19DDAA6C4050D6A8C6C7E5ED19AF648B0
                                                SHA-256:29DE7E8986F198E53A09F6D75D8558D96EE7EE5EEAE32D18A19A3FC7B96B985A
                                                SHA-512:307ACE1886EF7F10903D198D387FDBEB4B06BDD838E4970623A60A129D54705EA4342146CF5315A07CDA8C4CB19D66018505BBEB47267B63E8DC3AB7B759588A
                                                Malicious:false
                                                Reputation:low
                                                Preview:$(function(){.. ...$(".nav_btn").click(function(){....$(".topnav").slideToggle();....if($('html').hasClass('noscroll')){.....$('html').removeClass('noscroll');....}else{.....$('html').addClass('noscroll');....}...});.. ...$(".lang_btn").click(function(){....$(".toplang").slideToggle();....if($('html').hasClass('noscroll')){.....$('html').removeClass('noscroll');....}else{.....$('html').addClass('noscroll');....}...});.....$(window).scroll(function(){....if($(document).scrollTop()>$(".header").height()){.....$(".header").addClass('headers');....}else{.....$(".header").removeClass('headers');....}...});......var PC = $(window).width() > 1024, MOBILE = $(window).width() <= 750;...if(PC){........$('.toplang .t').click(function(){.....$(this).siblings('.m').slideToggle();....});.......}......$(".help_left .item .t").click(function(){....if($(this).parents('.item').hasClass('item_show')){.....$(this).parents('.item').removeClass('item_show');.....$(this).siblings('.m').slideUp();....}else{
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 512x512, components 3
                                                Category:downloaded
                                                Size (bytes):14993
                                                Entropy (8bit):7.357210062084568
                                                Encrypted:false
                                                SSDEEP:384:9nyZhX1NsSQfPHu0SZOS4JIw/SJLX3A2Fo8X+sqiG:9QsSGPAXJLX3AUusrG
                                                MD5:D8A46C3593E9D65AB98605B00335BDB4
                                                SHA1:B026DEBDDBA22956F97E8782419C2BD89721E1E2
                                                SHA-256:53E41106A6A06C3BDA090A144CC70B19A197D67A3F274C00E9A7FACB64A4C693
                                                SHA-512:B8E59215ABFA2F7D8219FAFD4D981E906AF38D6453E2A34A3C84AE90B2330B6CAE639489BA728D8F7CF6062B77DCC259462C9BEF6101CC5662B4AA4DB828E415
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstamp.hbrygl.com/img/logo.png
                                                Preview:......JFIF.....`.`......Exif..MM.*.................J...........R.(.......................i.........Z.......`.......`..............0221....................0100...........................................................................................(.........................................H.......H............................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O....\(...(...(...(...(...(...(...(...(......O....\(...(...(...(...(...(...(...(...(......O...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 268, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):1458
                                                Entropy (8bit):4.999606538623342
                                                Encrypted:false
                                                SSDEEP:24:N/2Flr000000000000000000000Td00000000000000000000nYyzjSVmKEMGVc7:MFlr000000000000000000000500000V
                                                MD5:2A6FF37627AA689C60F597E6228E8347
                                                SHA1:C17E756F75BD9324BD9EBD7D62113255DC0BD04C
                                                SHA-256:D04961D6E81B206CAEC82AA9DABD65E239CB8CF53C28AA4192904D0EBD7AA65C
                                                SHA-512:6459B2A310B517BD2F6C4CDDA1A86EF311980A91DC4415BD9B0CEA7B86CCAEA5042525AC42068509F944C057F9135024F6C5813D4959955C9581BC095A33A972
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............+......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...t...t..f.x....IDATx.....@..A_.."L.......T..[x.Xxxf*.p...|.....q...`?....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0....=.s...`/c.)0.......... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0.....}....lf\.z...........@N`..9...........@N`..9.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 335, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):1283
                                                Entropy (8bit):3.7631034667956436
                                                Encrypted:false
                                                SSDEEP:24:B+RxMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMY:B8ttttttttttttttttttttttttttttt1
                                                MD5:A46325EC9B939F69E5C53E1E6B9A8BAD
                                                SHA1:FC21BE05879E247C7EBC6378AFAE0D5B69DB2202
                                                SHA-256:EBCB9E643B10B9E9E3F27E560CB697EC159B629ACB735602040620FE4A0F59DA
                                                SHA-512:EABF9DF1AAE3C4EE7494E2082004E554D6690C63710901AA3308E360F2C525F68A3BE4089CE44299C3A1DBE00078BBCFFB2780022BADDE2824C003315FC45585
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......O....... .....IDATx...A..@..A '.9(D..N...<\?6.T)._'..16...1{..k....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. .....{?.7....{^.7..0................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):88147
                                                Entropy (8bit):5.291368969514295
                                                Encrypted:false
                                                SSDEEP:1536:jTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPmt:jgZm0H5HO5+gCKWZyPmHQ47GKR
                                                MD5:A6B6350EE94A3EA74595C065CBF58AF0
                                                SHA1:B15F7CFA79519756DFF1AD22553FD0ED09024343
                                                SHA-256:412B8FF9C5AB32B9019FCD84BCD4A54C0E265A14528474F4EE45B27A20ABEAEB
                                                SHA-512:F5A9C6AEE347C155E4DD796C51716B7447BC22AE44741FCEB6BCFEE02F955AD4063D38613F241108A3E1F3E1F540FCAED8D9848B9A0FB823C00955CF9A19EFAD
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/src/assets/js/jquery.js
                                                Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}va
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 268, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):16244
                                                Entropy (8bit):7.926340984768061
                                                Encrypted:false
                                                SSDEEP:384:jUJtDHp0hooPbsO8x0WYgMR1yUdMa2txLDp:kJ0hjP0PUyGM/xLDp
                                                MD5:17357C7B432B75E40BC4A10559A75196
                                                SHA1:B8EDDF4ACC668A393134B214B3D80A3AE97167FE
                                                SHA-256:ECD240DEEF610B1DD800B3A9202AC58C4A18FA5AF7A66AB3B56668EE2D37325C
                                                SHA-512:4FE44267DFCA775E09B7865CBCDCFE1024F1218D31572F370645BE8CFB166061D1C262DA5B9E56738AE9313869854179C36B97591A07A7FB55F1579835DA32CC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/img/lang/en.png
                                                Preview:.PNG........IHDR..............IXW....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..>.IDATx...it...'.Z[.].s. ....<.b...}...xI.$/.I...`cp.......1I.f."v'.$.3....P...E...y.#!$q/..93CW.tm.Z.l..j..]......*JR........~}m......(...@...`....P.&/H...0..|..?j.............k.....?...j..|.......:B..}..=..._%I...V....]...S..&...7.F.......sl..n]k..p.B}.T".b....>.b...."~.W...8...[8.../.........X.$...s....a9.Aw.$....[.0.;a.)..0A...t81.p...v3a...H.....K^Z.....m....N...B.D....5y...K..}...Nv..<..D..K.E.......h.!......e..p.;.T.N.....Iq...Z.*o...m....`...P.(.........iR...<..w.~z.....~.Q..m...........(I..l:..8k.n[g..qB.j.z4E6.*.l.w%..9.H.......S)..e..)%.U_(..x....\0&?x..q.qYK..c.....}.z...).$..2......Gm..K..U..y*..{.6.BIx;.....$l.g...^.)uo!R.....<x"......5...h.)..q[q.....$s.8.3NK..u&....}.......E...._.8.i.....0........c....y...,............$.gm.....J<...;...k...I....M..R.;..4......[...9.g..E.....5......V..g.....tAH'...<.jC.N'I..f..MF.y.kQ.-.r..1..g..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65260), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):124753
                                                Entropy (8bit):5.24219211199237
                                                Encrypted:false
                                                SSDEEP:1536:WApNsiJ532VXrtnTN0K8V7wluJTryZjk5PuFzLlvp0XvH7WcWUwcPqYbsE8EtObV:mVXrfX67F2mgLlufH7WcWUwcPquzaV
                                                MD5:A224329C4C861376FE7470D0311A36B7
                                                SHA1:615127E3877BB12F3D3FD99B830BA57DF1039565
                                                SHA-256:637C80B713A78E39DD12EC19AFD45ED91E3D69E4122C9D71ADB69CB902D0065F
                                                SHA-512:00D880E47E40E8096BC947FD5A5E5B496C552E02F4B211773870EFF1775250CD3400804C58CD6CFE5428F5A7C5EED18F968BABC48A5A87EAA8074DDFA453161E
                                                Malicious:false
                                                Reputation:low
                                                Preview:/**.. * Swiper 4.4.2.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * http://www.idangero.us/swiper/.. *.. * Copyright 2014-2018 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: November 1, 2018.. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.Swiper=t()}(this,function(){"use strict";var f="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,Y="undefined"==typeof window?{document:f,navigator:{userA
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):24140
                                                Entropy (8bit):5.329535694969917
                                                Encrypted:false
                                                SSDEEP:192:LQ3OlxGA9PLz/d9XI1VmdYJZetcJNmGf8DgSYi++dWOiphlW7C57Bm:M3OlxGA9Tp9ndCeGJNmcIxtAOiphlJjm
                                                MD5:ECE0EFA569219ECBFC4EC801210ADEC8
                                                SHA1:96FB58B6726CDA62A0CAE53FFF0FC6A4FA0CCCC0
                                                SHA-256:93F145B02B428364555481682068BEF62F31DDC2901EBF017DBAED2A4AFAB0F6
                                                SHA-512:F8C1E51B7B5EC157D0F056798507078DBC11D19B122D490950C5FBAFD64BF4C13E14ABFBD4EE2CEB57AA98885355686CBAB273E5386D3B022E4F74DA8A4D2D72
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"code":1,"msg":"Success","list":[{"id":232,"country":"United States","area_code":1,"icon":"https:\/\/flagcdn.com\/w80\/us.png"},{"id":2,"country":"Albania (Shqip.ri)","area_code":355,"icon":"https:\/\/flagcdn.com\/w80\/al.png"},{"id":3,"country":"Algeria (..........)","area_code":213,"icon":"https:\/\/flagcdn.com\/w80\/dz.png"},{"id":4,"country":"American Samoa","area_code":1684,"icon":"https:\/\/flagcdn.com\/w80\/as.png"},{"id":5,"country":"Andorra","area_code":376,"icon":"https:\/\/flagcdn.com\/w80\/ad.png"},{"id":6,"country":"Angola","area_code":244,"icon":"https:\/\/flagcdn.com\/w80\/ao.png"},{"id":7,"country":"Anguilla","area_code":1264,"icon":"https:\/\/flagcdn.com\/w80\/ai.png"},{"id":8,"country":"Antigua and Barbuda","area_code":1268,"icon":"https:\/\/flagcdn.com\/w80\/ag.png"},{"id":9,"country":"Argentina","area_code":54,"icon":"https:\/\/flagcdn.com\/w80\/ar.png"},{"id":10,"country":"Armenia (........)","area_code":374,"icon":"https:\/\/flagcdn.com\/w80
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1920 x 243, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):10454
                                                Entropy (8bit):7.451557857518026
                                                Encrypted:false
                                                SSDEEP:192:CGp3lfHfEgCLOo0bY6dUhDK+W8ml6bKOcslXtXcbc7:CgEgqOo0bYOUh3mlUcEdmE
                                                MD5:8473EB86A190EF2CE2DDE71466D8369F
                                                SHA1:5554E7312C7FC0E24E096EB7850FACAE0506E577
                                                SHA-256:3C33274AFFA40EAA106DDA1F0DF139996E1578BA793952EB89628C4F154B9AA8
                                                SHA-512:6BD06BFDEB9315F7A7BF5AFAF7E2DD14BC7F6EB1EF4F6BB00EF955C15A5564BF8E2253E99E44766364DEC6F1879A1E0727AE3E8A90AC355603DEFD429CB78911
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............g..'....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:F303CDC935B111EC86C9D0C7E5CD176C" xmpMM:DocumentID="xmp.did:F303CDCA35B111EC86C9D0C7E5CD176C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F303CDC735B111EC86C9D0C7E5CD176C" stRef:documentID="xmp.did:F303CDC835B111EC86C9D0C7E5CD176C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>3.....%DIDATx....\.y&.........@.bR.$+.$..1..J.*.&x.k..-Y...(R. ....9....Y.t.At...N=.Z.:.......P...{.m...Q.P..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.0 (Windows), datetime=2021:11:12 17:37:59], progressive, precision 8, 1920x900, components 3
                                                Category:dropped
                                                Size (bytes):432484
                                                Entropy (8bit):7.966916684962589
                                                Encrypted:false
                                                SSDEEP:12288:iqBlhHtDseX6XNQWuSaeTokDQvhH2OHU0I:LlxtQeKXN9XPu2hB
                                                MD5:6C262A4DC6AB0322EE41C2E449655951
                                                SHA1:00FC243F85D8069B689535B2BCF12D26B933CEEC
                                                SHA-256:66A211E95973B0CEA4CDC6D36DE336BE93FD39AB037DAF8335E23A4166D15907
                                                SHA-512:5646DBE824D76BE4E2125404A36D8641EC3CF38B41576386968C0C5D1C9AFD5F6CC0E9E5C6150336D5B5A039AC9B8378752F7ED7E5723A5B968C3705F041EC8D
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 22.0 (Windows).2021:11:12 17:37:59........................................................................."...........*.(.....................2...........f.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................K...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...]f....TJ..9.s]..0.l.....)m..IA!....n.c_$..V......R..e.k...i.r.:......b.Qt.\.Z...>.......=....1..~j.......>..;v..6.w.X._.............~#.q....[
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):8253
                                                Entropy (8bit):4.81400897155218
                                                Encrypted:false
                                                SSDEEP:96:AMF+flOlerE1HFFget4AtHJCImcGWWQ2xqGOd/Q5jCybO9J/pwP:nFbbp7X9UP
                                                MD5:608C1D0C03FDF10F2A5FA108BA38AE0B
                                                SHA1:2FABD0680E5E5C3A58AFDC6A64BC98DB0E2317C6
                                                SHA-256:51267884BC943FBDD25412A45CC32DB00C914E55C6DEBB39B89B189BBA9F7755
                                                SHA-512:5B46C78925618A4708451E4CDD2B608A72E9B21F4510EACEDEF4BD29E53E98F6503B7C12BEF6D89225F4339233CEF48952D9F6E558FC25898FFDBE3F7EE3EA51
                                                Malicious:false
                                                Reputation:low
                                                URL:https://at.alicdn.com/t/c/font_3958696_npt3p6ru4h.css
                                                Preview:@font-face {. font-family: "iconfont"; /* Project id 3958696 */. src: url('//at.alicdn.com/t/c/font_3958696_npt3p6ru4h.woff2?t=1679540191536') format('woff2'),. url('//at.alicdn.com/t/c/font_3958696_npt3p6ru4h.woff?t=1679540191536') format('woff'),. url('//at.alicdn.com/t/c/font_3958696_npt3p6ru4h.ttf?t=1679540191536') format('truetype');.}...iconfont {. font-family: "iconfont" !important;. font-size: 16px;. font-style: normal;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...icon-quanbudingdan:before {. content: "\e642";.}...icon-tixianjilu:before {. content: "\e63f";.}...icon-chongzhi:before {. content: "\e65d";.}...icon-REXdayinrijieduizhangdan_:before {. content: "\e641";.}...icon-xiugai:before {. content: "\e65c";.}...icon-kongjianxuanzhong:before {. content: "\ebef";.}...icon-dingwei:before {. content: "\e69c";.}...icon-ziyuanxhdpi1:before {. content: "\e63e";.}...icon-language:before {. content: "\e9cf";.}...icon-tianchon
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1920 x 1052, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):220635
                                                Entropy (8bit):7.982816544531588
                                                Encrypted:false
                                                SSDEEP:6144:y7afgVzYXwh3ieqPzYunBkcW8p1xiqzNUolod:8bVzYAovUuBM8THNUeod
                                                MD5:2563F8290FE228546730E6CED60E0DB9
                                                SHA1:369A46C58681ACFF8C1558B15A8AA5874F988F1E
                                                SHA-256:E396AF5B529216DFE8040EE8FC780CD66AFAFBA502462C8430BAB06F3B069DC8
                                                SHA-512:9ECA8CF6985516556E34F98CCF8B04130D2FA294916DF32AA8F2F4E63F0F2421A8E2195F394F8FAEF51BE896365DE727C5F84062D620F0849B8A53C1BCDA2828
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/bg1.e396af5b.png
                                                Preview:.PNG........IHDR.............t.c....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:1BBC46F835B011EC93ADBCD651628358" xmpMM:DocumentID="xmp.did:1BBC46F935B011EC93ADBCD651628358"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1BBC46F635B011EC93ADBCD651628358" stRef:documentID="xmp.did:1BBC46F735B011EC93ADBCD651628358"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..P...ZIIDATx..i.,.u&V......;.... ...(.ZF.X..........<.pH.S..MY.AP...9<.E8....R.!. %Y.&fB...eJ")......b....{ow
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):206583
                                                Entropy (8bit):5.336730555310937
                                                Encrypted:false
                                                SSDEEP:1536:L3N5J+jOkiHcinubsfTwLCgV8jFNle3YU4lz1iCHa+Zb+VGViHzCv:LdnumTwLCjoe9CHzCv
                                                MD5:B23EF690B5A657AFE923A6D81CF95715
                                                SHA1:A6AB9CCB25EB237DBC172C160E67C5C8074FCDD1
                                                SHA-256:573BACA8C93421B8C792548E26E6614B6FE13C9CCF9E3699E4ED55E1803FE3B2
                                                SHA-512:7C2806C331A18B5DAE6F7B30189EA134976045C8ED20B62EA47D43226E6B7839F54925B92DE0673F256B020BBA103DF2C9ED2FE51CF5549CE0453ABF150357C9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstamp.hbrygl.com/app/index.573baca8.css
                                                Preview:@charset "UTF-8";:root{--g-transparent: transparent;--g-blue: #4b82ed;--g-green: #03ad90;--g-yellow: #e6a23c;--g-red: #e82020;--g-grey: #9ca9b6;--g-purple: #cd00c8;--g-main-fontColor: rgba(255,255,255,.4);--g-white: #ffffff;--g-less-white: #fffc;--g-less-white2: #AEC1D8;--g-more-less-white: rgba(255,255,255,.4);--g-most-less-white: #fff6;--g-real-black: #000;--g-black: #181a1e;--g-grey2: #b8b8b8;--g-less-grey: #d9d9d9;--g-main_color: #4b82ed;--g-main_color2: rgba(75,130,237,.5);--g-main-bgColor: #181a1e;--g-main_less_bgColor: #1f2125;--g-main_more_less_bgColor: #28344d;--g-main_most_less_bgColor: #27292F;--g-main_bgColor2: #212429;--g-main_line_bgColor: #232b39;--g-main_bgColor3: #424344;--g-main_borderColor: rgba(255,255,255,.1);--g-main_borderColor2: #35373b;--g-main_borderColor3: rgba(255,255,255,.2);--g-footer_bgColor: #f9f9f9;--g-footer_textColor: #a1a1a1;--g-footer_tab_activeColor: #007aff;--g-shouyi_color: #ff4242;--g-up_color: #4daa98;--g-down_color: #ff4242;--g-ma5_font_color:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (49936)
                                                Category:dropped
                                                Size (bytes):1071971
                                                Entropy (8bit):5.500160181350073
                                                Encrypted:false
                                                SSDEEP:24576:0Cj/ndt03kHi5CSs/4KpDBSmbzEob32iRR:0+ndt03kHi5CSs/4K5rbzEs2iRR
                                                MD5:C6A5194FE87E62B41F7100A7C76583BF
                                                SHA1:ED04C303D2BBD137B81A520C8A286EA3A9EF84D9
                                                SHA-256:2CFE58577146EBD63719F939C99876FBEE18FCDEC462372A0E6F78BD5A6C0899
                                                SHA-512:CB22155B141E494BAA5E4C801CECE9DCE65B83C0C527B585D9E8E328CFACAB3C48DA7FB0D29386C931DF24561A1BDA030345ABFE9F9A09D4BC0E10375378CD7E
                                                Malicious:false
                                                Reputation:low
                                                Preview:(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const l of o)if(l.type==="childList")for(const a of l.addedNodes)a.tagName==="LINK"&&a.rel==="modulepreload"&&r(a)}).observe(document,{childList:!0,subtree:!0});function n(o){const l={};return o.integrity&&(l.integrity=o.integrity),o.referrerpolicy&&(l.referrerPolicy=o.referrerpolicy),o.crossorigin==="use-credentials"?l.credentials="include":o.crossorigin==="anonymous"?l.credentials="omit":l.credentials="same-origin",l}function r(o){if(o.ep)return;o.ep=!0;const l=n(o);fetch(o.href,l)}})();const dO="modulepreload",fO=function(e,t){return new URL(e,t).href},vy={},vr=function(t,n,r){return!n||n.length===0?t():Promise.all(n.map(o=>{if(o=fO(o,r),o in vy)return;vy[o]=!0;const l=o.endsWith(".css"),a=l?'[rel="stylesheet"]':"";if(document.querySelector(`link[href="${o}"]${a}`))retur
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 268, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):16244
                                                Entropy (8bit):7.926340984768061
                                                Encrypted:false
                                                SSDEEP:384:jUJtDHp0hooPbsO8x0WYgMR1yUdMa2txLDp:kJ0hjP0PUyGM/xLDp
                                                MD5:17357C7B432B75E40BC4A10559A75196
                                                SHA1:B8EDDF4ACC668A393134B214B3D80A3AE97167FE
                                                SHA-256:ECD240DEEF610B1DD800B3A9202AC58C4A18FA5AF7A66AB3B56668EE2D37325C
                                                SHA-512:4FE44267DFCA775E09B7865CBCDCFE1024F1218D31572F370645BE8CFB166061D1C262DA5B9E56738AE9313869854179C36B97591A07A7FB55F1579835DA32CC
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............IXW....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..>.IDATx...it...'.Z[.].s. ....<.b...}...xI.$/.I...`cp.......1I.f."v'.$.3....P...E...y.#!$q/..93CW.tm.Z.l..j..]......*JR........~}m......(...@...`....P.&/H...0..|..?j.............k.....?...j..|.......:B..}..=..._%I...V....]...S..&...7.F.......sl..n]k..p.B}.T".b....>.b...."~.W...8...[8.../.........X.$...s....a9.Aw.$....[.0.;a.)..0A...t81.p...v3a...H.....K^Z.....m....N...B.D....5y...K..}...Nv..<..D..K.E.......h.!......e..p.;.T.N.....Iq...Z.*o...m....`...P.(.........iR...<..w.~z.....~.Q..m...........(I..l:..8k.n[g..qB.j.z4E6.*.l.w%..9.H.......S)..e..)%.U_(..x....\0&?x..q.qYK..c.....}.z...).$..2......Gm..K..U..y*..{.6.BIx;.....$l.g...^.)uo!R.....<x"......5...h.)..q[q.....$s.8.3NK..u&....}.......E...._.8.i.....0........c....y...,............$.gm.....J<...;...k...I....M..R.;..4......[...9.g..E.....5......V..g.....tAH'...<.jC.N'I..f..MF.y.kQ.-.r..1..g..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 571 x 233, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):135477
                                                Entropy (8bit):7.988308305804656
                                                Encrypted:false
                                                SSDEEP:3072:L1EHFyfscmmiMFPoK9lvXERD3KIrVUBH2WSLBQJTgcPdlx:iFyfscmm3FPoK3XMqoLBQCcR
                                                MD5:3B9F1CB17C8A3A94BAEEC54DA3234AEE
                                                SHA1:864765BCE62110C7CD3B2C457A0173291345F3D8
                                                SHA-256:52E4143DD45608D62E35ED8A08F60283D69EC1269279AC9EA31EFE5C8B1249BF
                                                SHA-512:BC6F4BB9378B4BEE1BD8F5939F9E874713FC45917D8458755101C8BF9969786D8910A368329C607470553F078A9EBC85B09B2FDE50CE8B056270D76F78B46696
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/plat.52e4143d.png
                                                Preview:.PNG........IHDR...;...........V....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):27127
                                                Entropy (8bit):7.969045957725655
                                                Encrypted:false
                                                SSDEEP:768:2QicZ+GmUOUb0EkpdQ4DW7zYrJLJruczGa+GI+I7INlPct9TYlZR:2QdtfkfDqzY9piFvVINlPcfcR
                                                MD5:FE29B051C31B3F0DF9657BABB46D4ADB
                                                SHA1:A4F62F2EAC87EE0B11D78A143FA2A40787FBF449
                                                SHA-256:0E90B0F10695B30A893B2C66F6DDF5F9580AE5F05F09FD320DD90833716405F5
                                                SHA-512:EF9E57CD95EA1C5904852247F6A7EF02244C81657D14F2EE9339D722F7629E1724A856A5E11D5EB26AE316844CE0FDF2C54011CBAC22829356E51AF3E5AD7BC8
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......e.....&.....i.IDATx...w\...0.m..,.#..... .b..=j.i7...$.CbM...;*hLQQ.X.....B."...e.............|?...f.pv.....$.....t.............@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4...].T*I.d......$.J%.....D'.$......~.T.t]..uR.t.}?....{....%.G...7F..).....g..........:.$.../.."66...].ti.A.0.Z$.+--].p.X,V(...]...]..b1...@....].v.....K..B,./\......z..$L#Ir.-.....TTT,Z.(,,,--.....+.......-ZTQQ.......-[.[.q...7n.....r.C.........|>....1R.t....}..e........4..j.4.$L*++...z.9.j...6m..'t..CC..'O...cbb4|.w..qqqVVVL..pA..c.J....?~..c111......+Lv..E.T..........a..?.y3< ....c...F..]__..q..:t....i......K......../\.0t.P..n. .0...z...O.<A:.W.^..........$...._.............LW..A......a.j..r.+W...w......+Wr.\...<y..w....t......F.d\\.={PO.:u.)S._..y8.O.2e.).'..'...zYZ.tm.....A...6G......];.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1920 x 1256, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):139371
                                                Entropy (8bit):7.87565855751752
                                                Encrypted:false
                                                SSDEEP:3072:9ytZ+L9sG+9KSHFH2PAJzndpQ8+M+MKBmjM/v90Oe4g8Ok:8Z+L9sn9KHsQ8FHKBcEv9Fg83
                                                MD5:A2FA75A3D74EC9FEB29188F7B4592C99
                                                SHA1:153554F158ABC9F03B45505A0E32253C417D7ABE
                                                SHA-256:EACE1DE6FB26F5BAA070456A53657A96DFD1C934CB54BCAFE08551CE2FE036E6
                                                SHA-512:2E174D91148244E8AA7185BC6519DE83596750BB5C2203FB7083E4D673017F4C0FD542C18B7C098939DD038C420C24B65B29E4A94757222C08AA011EB98B90F3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/bg2.eace1de6.png
                                                Preview:.PNG........IHDR.............u.J;....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:7E12C33B35B111ECA48BC0ED9B3499A4" xmpMM:DocumentID="xmp.did:7E12C33C35B111ECA48BC0ED9B3499A4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7E12C33935B111ECA48BC0ED9B3499A4" stRef:documentID="xmp.did:7E12C33A35B111ECA48BC0ED9B3499A4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.9.*....IDATx....r.<.(`s.....j.O.....~...- q.6..M:I?...46.X...cH....m.......R.......5H@........h.....V!.......*$
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):31477
                                                Entropy (8bit):7.984127530483445
                                                Encrypted:false
                                                SSDEEP:768:P4MejQ03X23iAoUfMpp8D/S0mQtRBtMM4i+JJZP7BZsTmxC72KBquv:P4JQGjx6Mppk6zMa6+JrBZsKxCiYLv
                                                MD5:8149DD774FD1D319C834B523288D3B2C
                                                SHA1:5C9BCE741563964EB1850DD47EFCEE3034BE1C32
                                                SHA-256:11B31797FA26526E740D3FBAB69FF12F5C9E283D3EF2A80F8446C2760DB8A8B2
                                                SHA-512:45EE6186B899864F5BF33392581BCA0DB93D51AA299FB1F83E16D25736F0205EB6FAD91881C1B747DE819DA8915C6998E29205FDDB16BBDF6E17AA81663261C0
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......e.....&.....z.IDATx...u|......s..;Y3....S:....EQQ.....QQ.!).RJw......7.............=.>y..{.9.9Gb,.P...alHU.. ........A..n"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B..U....9R..\4Jt....a.....j.....Ax$.D".+..........Ta..8^.".?.....=..C...o.....%.........b..X+1.0.07.....ww.<..m.....:...?4#..9....K...*.g...V2. U....p..$..R..........yP..7g.....cc.Jd..s..J\]..60(..>cx.ed....|22.H'...H2.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):6874
                                                Entropy (8bit):7.858392646975752
                                                Encrypted:false
                                                SSDEEP:192:4swV3sywWXJfhF9R1orCcfsj7gWl1BsJzR4ZxAf:4GIFoO/lS4jAf
                                                MD5:240CAB47F7D2C4A1E8DAE5D3FE763071
                                                SHA1:504238F8587B2A2BF6F8A32B6517F06452971424
                                                SHA-256:62D4EDD35799FA5539DEC09ED453F098AF4B2EBC0A80858A81D479363A52B48C
                                                SHA-512:45CA653A60ED94965A557428A14B291E72A1AE018680AE6F78B35D018DC960E550559DBCD9A8158DCF7BC9DB440F119013B55763CF94C5033BE948494FE8FAAE
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:B4A34E9E35AF11ECAF29B5AD36445619" xmpMM:DocumentID="xmp.did:B4A34E9F35AF11ECAF29B5AD36445619"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B4A34E9C35AF11ECAF29B5AD36445619" stRef:documentID="xmp.did:B4A34E9D35AF11ECAF29B5AD36445619"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......HIDATx...p..._.F..0..C.el.......+..>.$.!.c..M.l....fC.%......n6$..$.H.C0...[@.......2X6.e.d.3......=.=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):8317
                                                Entropy (8bit):7.739514103513493
                                                Encrypted:false
                                                SSDEEP:96:saM9GKZwlpH9+LIXtJn/w3EXvcMXMwM9i32diTXz/5kXrpTTlP9MUxmVcsnTXY+R:E8Ww/HgL4XvcKMQ32gLaXlP9Mr+siA
                                                MD5:707CF7A37FF67121FED3EAD09297A307
                                                SHA1:D7DF9C5E7FC5CAE151F7D2C4F05D89D00ABF0220
                                                SHA-256:D9C0DF41A77969DF0E87677A75AD75582D6C1841B9E38666CDE4DC55ED47D44D
                                                SHA-512:10E1C71829E4EF205664D0103F2AFADF0C858163DB593B8EFE684F585E35EFCA2426440A4154369C4B47418C329D9341EF8D6C2B30320133B2E115322C1D50AF
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......e............gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...t...t..f.x....IDATx...y.]U....c.U..\.*#.$...Dy..... .... D.m.0. ..AP......@..". ...!...J*CU..;.....Q..S..{..Z..Z.~a.{x..>..k.....C.......C`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p..{..}......zS.w)..l...z....QnK..]=.w.*..ry...$)..J....e.VU(ZU.Xm..5..UT)^_.xC.b.U...)Z...E}....1..(R.Z..ie.:.Z...u.].Z..+..L.feZ[...e.9..d.m..y..dv.ox.MD.d\&.S.<.D}..C...:H..G.|........C..W.HyR.....P.....O. ..]=j.a..^_..W.g.r..X.|wJ6...X02....[Yi..&.W..\..bB.j.._US&..).V...O.....(PA6.....x.M.>.....7u.]$....W.uL.*....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):6141
                                                Entropy (8bit):7.8820383565260475
                                                Encrypted:false
                                                SSDEEP:96:02D50v8d7aJJQV9Wvv7W+ONhnaYM/s/wg2vD60Vs2DzwT7c6xnv:Z0v8d7JWn7WLNRZM+eRpf07civ
                                                MD5:DB66B52D10DBFB7542DDBE49C5E12ED7
                                                SHA1:CF3FE40C6D2DA0063201C6A388FD703D6D9A3B00
                                                SHA-256:E97417F11126C7AD63AEE10DD3AEBEB013465BF0D38E28D53074990179987477
                                                SHA-512:81127F62AE4D3D229051AC776811F5184A9CD5F77C3B904AB889F9540DB4D4785883DA72F7B8468128C834193A10A257F8F84CCCDC6BF7F8C15394662BC2CC54
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:1412800535B111EC9C16B1DA8C715DDF" xmpMM:DocumentID="xmp.did:1412800635B111EC9C16B1DA8C715DDF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1412800335B111EC9C16B1DA8C715DDF" stRef:documentID="xmp.did:1412800435B111EC9C16B1DA8C715DDF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..D6...kIDATx..]....y.}...!.t..XFA... ^&..*.rUp..;..mb.v..v$.....)^1`........F...FB<.Y."#..(..'..'.w{.......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):7306
                                                Entropy (8bit):7.872809631220624
                                                Encrypted:false
                                                SSDEEP:96:H2NhZ3YJ7DgzFWalTB/eZyeK7J34XrykVp9M3puVs3dbs272pONHEAtTwqnkIbM:QZ3W16eyeK7Jo+N3pss3Z2pONHEsjbM
                                                MD5:302D7F4899A23AE53643FA8DAE7F4C2D
                                                SHA1:FBF20F75F37D6A551C679AAF431E6FEC5497BB70
                                                SHA-256:C3F3D29CEE77259F10D508ACB5267B6880C5386DA1AAF835BDC45678672D5D0F
                                                SHA-512:D0F93D22E3461A4388728C791DDFA32EA6D71D0CCF6A5ED8C537D3CCA873E7A0B06F48930972D514F61D1B1793BAAD07946891289031FA895C4B8329E1063E9F
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:B79FF7D035AF11EC97C6BB3F172BF6BE" xmpMM:DocumentID="xmp.did:B79FF7D135AF11EC97C6BB3F172BF6BE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B79FF7CE35AF11EC97C6BB3F172BF6BE" stRef:documentID="xmp.did:B79FF7CF35AF11EC97C6BB3F172BF6BE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>D.%.....IDATx..{.\.]...........c.y9i.&q.6)..*i..Q..".....T*hA..h%..HH.B.@MU....U.HTmx.*.B...;~._..w...>.u...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 270 x 180, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):4761
                                                Entropy (8bit):7.82294773079731
                                                Encrypted:false
                                                SSDEEP:96:i2fk/Wepbu+02vSZYlKvyDNf1Jp7C9JOE2qIkp1S7YWQHnoi:m3pbu+02sJvyDNf9GO1qPCYjIi
                                                MD5:093678EDE9F957F20458EADF4FF329F1
                                                SHA1:EE123713E1DA3F4084A3053625E37621042787FD
                                                SHA-256:8D0F45BC447898809765EE061CF957D99F202D2ADCF39F84C685058F3C641A59
                                                SHA-512:7E88BFB96A9DD38E627DBC3FE365544EFC32D1A41EE566B1EEC3CFC243457E81440CDE927E615139EF1D20D87F5159662715AB9348613FC2D8349753C9F8625E
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...............UU....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:4E6A0A7C35B011EC988AA0B20117EE0E" xmpMM:DocumentID="xmp.did:4E6A0A7D35B011EC988AA0B20117EE0E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4E6A0A7A35B011EC988AA0B20117EE0E" stRef:documentID="xmp.did:4E6A0A7B35B011EC988AA0B20117EE0E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.^IE....IDATx..k....EWO..>.....$^7.c.6H..<L.].......C.....P.........f....|.dO..J..?L.....j......_~e.....]+.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 512x512, components 3
                                                Category:downloaded
                                                Size (bytes):14993
                                                Entropy (8bit):7.357210062084568
                                                Encrypted:false
                                                SSDEEP:384:9nyZhX1NsSQfPHu0SZOS4JIw/SJLX3A2Fo8X+sqiG:9QsSGPAXJLX3AUusrG
                                                MD5:D8A46C3593E9D65AB98605B00335BDB4
                                                SHA1:B026DEBDDBA22956F97E8782419C2BD89721E1E2
                                                SHA-256:53E41106A6A06C3BDA090A144CC70B19A197D67A3F274C00E9A7FACB64A4C693
                                                SHA-512:B8E59215ABFA2F7D8219FAFD4D981E906AF38D6453E2A34A3C84AE90B2330B6CAE639489BA728D8F7CF6062B77DCC259462C9BEF6101CC5662B4AA4DB828E415
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/img/logo2.png?t=1717862908
                                                Preview:......JFIF.....`.`......Exif..MM.*.................J...........R.(.......................i.........Z.......`.......`..............0221....................0100...........................................................................................(.........................................H.......H............................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O....\(...(...(...(...(...(...(...(...(......O....\(...(...(...(...(...(...(...(...(......O...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1920 x 1256, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):139371
                                                Entropy (8bit):7.87565855751752
                                                Encrypted:false
                                                SSDEEP:3072:9ytZ+L9sG+9KSHFH2PAJzndpQ8+M+MKBmjM/v90Oe4g8Ok:8Z+L9sn9KHsQ8FHKBcEv9Fg83
                                                MD5:A2FA75A3D74EC9FEB29188F7B4592C99
                                                SHA1:153554F158ABC9F03B45505A0E32253C417D7ABE
                                                SHA-256:EACE1DE6FB26F5BAA070456A53657A96DFD1C934CB54BCAFE08551CE2FE036E6
                                                SHA-512:2E174D91148244E8AA7185BC6519DE83596750BB5C2203FB7083E4D673017F4C0FD542C18B7C098939DD038C420C24B65B29E4A94757222C08AA011EB98B90F3
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............u.J;....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:7E12C33B35B111ECA48BC0ED9B3499A4" xmpMM:DocumentID="xmp.did:7E12C33C35B111ECA48BC0ED9B3499A4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7E12C33935B111ECA48BC0ED9B3499A4" stRef:documentID="xmp.did:7E12C33A35B111ECA48BC0ED9B3499A4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.9.*....IDATx....r.<.(`s.....j.O.....~...- q.6..M:I?...46.X...cH....m.......R.......5H@........h.....V!.......*$
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):221467
                                                Entropy (8bit):7.993998737552508
                                                Encrypted:true
                                                SSDEEP:6144:YTnOiYVfMsAYB67TLkQsgwSBlYbjLwHxkhpR:YTOi6MsFk7TCeA6x6
                                                MD5:B23F070A4F3DFCA4F6B68244F98E2A15
                                                SHA1:BBBD1751A361CD4A6C57C7F1E161CDF68DEAABD7
                                                SHA-256:EA718511BDBD086C459A91D30F85FA6CA65C74FAF0F0B339626E653C8E389ED5
                                                SHA-512:9C97BADCCF076972CBD0FBDDF74929DEDE6A51D5A586A0B7D97FB53B1E985265F9FA9C1D6902E2B655A9D0AAFE5006054DAD042F10375363FFACB3593347B1EC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/about_l.ea718511.png
                                                Preview:.PNG........IHDR...X...X......f......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:E3FF5F4835AF11EC9ECAD5E3D1B7F643" xmpMM:DocumentID="xmp.did:E3FF5F4935AF11EC9ECAD5E3D1B7F643"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E3FF5F4635AF11EC9ECAD5E3D1B7F643" stRef:documentID="xmp.did:E3FF5F4735AF11EC9ECAD5E3D1B7F643"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>0h/...].IDATx.....e.....lo.....I..z.U@P.".._.EQ~.(....U. "(....@ ....=...e.n....gvoofw.]..K.~...N......>...J)..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 130 x 90, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):10666
                                                Entropy (8bit):7.955515662693317
                                                Encrypted:false
                                                SSDEEP:192:mHZ0oOd+dbHX2XxQibbvE0VaqsEWr2r0NlepxsVYXHp2GPie5wkTvz:mHZ0Jd+d7Xes4GEWr2OepxsVYXHp2GPL
                                                MD5:232E17FD22AB5366C6CD6AC1981D7F70
                                                SHA1:35C739A958906445F9526F2617B8327F400E554B
                                                SHA-256:654453CB4FBDAB24FA762A708977513198091C23B8F92B1BD185D5BCCFE681F9
                                                SHA-512:A7A7DC548F1CE569CE3CA32EFDC0F3C9C8BD4B058A67F6C1B79EF60AAC92C11682D96189AA73A52C491E42E69C2EBB6C3C89A2180B9EB0C8B3EE63A74367D207
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/ih2.654453cb.png
                                                Preview:.PNG........IHDR.......Z.....tn......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:74C2373B35B011EC8EEBAD7B15BE4AC5" xmpMM:DocumentID="xmp.did:74C2373C35B011EC8EEBAD7B15BE4AC5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:74C2373935B011EC8EEBAD7B15BE4AC5" stRef:documentID="xmp.did:74C2373A35B011EC8EEBAD7B15BE4AC5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>)....&.IDATx..].|TE...w.]z'@......t...TA..A...7,......P."....KBIo.'.+......;.%.........{.vgg.3;..e.XH.5..A...A
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (332)
                                                Category:downloaded
                                                Size (bytes):333
                                                Entropy (8bit):4.899753914058164
                                                Encrypted:false
                                                SSDEEP:6:fFu+PhARC3ICxu+PNFJocsqQl+u+PhARCFXMOhcOeJL0Ql+u+PhARM4lmtd:NfpARWf3ac7fpARqXMOhcOeJufpARM4g
                                                MD5:E229041A12117C662C24E830B453A457
                                                SHA1:5B7CC5BF27543A320D1110E25835B2AB32BE9A50
                                                SHA-256:B306F0FB8B11E47D6D349ED3EE2A89E51E385562E94C0273D711163E1DC4530B
                                                SHA-512:9309F23802753C6C9B3A072026FB15DC531215DC12D121EF8FE97B1FA87BA0B9D98C6AA6A380EFA50896287B346E41BBC2616927A3C9339B501FB09A852AC50F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/MainView.b306f0fb.css
                                                Preview:.logostyle{height:70px}@media all and (max-width: 768px){.logostyle{width:100px}}@media all and (min-width: 768px){.zidingyi{position:fixed;left:0px;top:20%;z-index:99999999}}@media all and (max-width: 768px){.zidingyi{position:fixed;right:0px;bottom:20px;z-index:99999999}}@media all and (max-width: 950px){.toplogin{display:none}}.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 839 x 258, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):41972
                                                Entropy (8bit):7.97848206076868
                                                Encrypted:false
                                                SSDEEP:768:JJBXX6DMs4F3rD+vjKw6olOduUgu504kfuVN1puPweX6ACfRsyPbeZXvh:3BXMqF3rq7KqOA0K4hN1oSfR/bCvh
                                                MD5:A963BAEAFAFAEFBF03B2FEC420B63C59
                                                SHA1:E2F35B87A5DB8CE31F82968723DF37F604CA5AB8
                                                SHA-256:95020A60B0D8928F69E2AF58A8F3363D70E507B6D16B78B45A9DAD79FA02EAC4
                                                SHA-512:DE18FBF9C760F936C9945259B5A278B74BDD31852A0F1FA90BBEBFC56B8344D3DDC980E4AA4FC7A71D94B51D0821B235CDAC6462310E770C4AE4687949A09FF8
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...G.........5..u....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:9D2ED60E35B111ECB5AFA578C676AA2A" xmpMM:DocumentID="xmp.did:9D2ED60F35B111ECB5AFA578C676AA2A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9D2ED60C35B111ECB5AFA578C676AA2A" stRef:documentID="xmp.did:9D2ED60D35B111ECB5AFA578C676AA2A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......bIDATx....\U....^I.....I....B/"..].b..^/.{....X., z. `..;...TR.I...??.....>3..9g..3..<..{f...W....i....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (450)
                                                Category:downloaded
                                                Size (bytes):451
                                                Entropy (8bit):4.718149252773554
                                                Encrypted:false
                                                SSDEEP:6:3RW4SmafW3NXLSUrsWQ4W3N9zRPTwLlW3Nlx4W3Nl1QhHIIR4JQWn4W3NgMCsm4x:VpSUrM91Zel1REQQzSZmvS+qC
                                                MD5:A29055B252CC4E570EA7D71356A2AB3C
                                                SHA1:D0272DE9822C74E0A8DC619631402E6548B5E5D1
                                                SHA-256:78D71F079A0BA986FA6A2790F6B4FA68256258428AE335F42ECFD7B39F9FF872
                                                SHA-512:78AE0AD8AACE7F8542866948DA7703A89A8192DF2592DA8F5DE639F886BFBC94AD816BBF1E72A022698B47331C2379A6864AA9EDE77408873520F96D44679FAA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/Footer.78d71f07.css
                                                Preview:.s_lang_list{width:100%}.s_lang_list .s-list .s-item{margin-bottom:8px;cursor:pointer;padding:2px 10px;border-radius:2px}.s_lang_list .s-list .s-item:hover{background-color:#eff6ff}.s_lang_list .s-list .s-item.active,.s_lang_list .s-list .s-item.active .s-item-item-right .iconfont{color:var(--g-main_color)}.s_lang_list .s-list .s-item .s-item-item-left{flex:1;font-size:14px}.s_lang_list .s-list .s-item .s-item-item-right .iconfont{font-size:22px}.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 512x512, components 3
                                                Category:dropped
                                                Size (bytes):14993
                                                Entropy (8bit):7.357210062084568
                                                Encrypted:false
                                                SSDEEP:384:9nyZhX1NsSQfPHu0SZOS4JIw/SJLX3A2Fo8X+sqiG:9QsSGPAXJLX3AUusrG
                                                MD5:D8A46C3593E9D65AB98605B00335BDB4
                                                SHA1:B026DEBDDBA22956F97E8782419C2BD89721E1E2
                                                SHA-256:53E41106A6A06C3BDA090A144CC70B19A197D67A3F274C00E9A7FACB64A4C693
                                                SHA-512:B8E59215ABFA2F7D8219FAFD4D981E906AF38D6453E2A34A3C84AE90B2330B6CAE639489BA728D8F7CF6062B77DCC259462C9BEF6101CC5662B4AA4DB828E415
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.....`.`......Exif..MM.*.................J...........R.(.......................i.........Z.......`.......`..............0221....................0100...........................................................................................(.........................................H.......H............................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O....\(...(...(...(...(...(...(...(...(......O....\(...(...(...(...(...(...(...(...(......O...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):1388
                                                Entropy (8bit):4.542806035692914
                                                Encrypted:false
                                                SSDEEP:24:WWAYMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMVz1N:WWrz1N
                                                MD5:EE15ADCFACD7AB3AA4857422015D3A6D
                                                SHA1:B77AD0055E616892B5BBA67DE59D2E7C808C7CBC
                                                SHA-256:09B8DBA27F77A22F9E121FF18C935EAA82FC0DFA9F7EE45D393F895332D8D7ED
                                                SHA-512:053600001654A6C3E82104F20B69E90618877EB56D4CE6C4E11CC1E91045ABD86CE6773D9E76BF973AB5BBEADCFA020E7846CC8504CCBD15E8E48CE11D2EAAA5
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......e.....&......3IDATx...m.Q..A.u..D...+=...@...8z`../.T...m...|.{....&$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@..]..7.0..p:............&.#. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....u............Ll.o.........DH.H...DH.H...DH.H...DH.H...DH.H...DH.H.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):31477
                                                Entropy (8bit):7.984127530483445
                                                Encrypted:false
                                                SSDEEP:768:P4MejQ03X23iAoUfMpp8D/S0mQtRBtMM4i+JJZP7BZsTmxC72KBquv:P4JQGjx6Mppk6zMa6+JrBZsKxCiYLv
                                                MD5:8149DD774FD1D319C834B523288D3B2C
                                                SHA1:5C9BCE741563964EB1850DD47EFCEE3034BE1C32
                                                SHA-256:11B31797FA26526E740D3FBAB69FF12F5C9E283D3EF2A80F8446C2760DB8A8B2
                                                SHA-512:45EE6186B899864F5BF33392581BCA0DB93D51AA299FB1F83E16D25736F0205EB6FAD91881C1B747DE819DA8915C6998E29205FDDB16BBDF6E17AA81663261C0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/img/lang/pt.png
                                                Preview:.PNG........IHDR.......e.....&.....z.IDATx...u|......s..;Y3....S:....EQQ.....QQ.!).RJw......7.............=.>y..{.9.9Gb,.P...alHU.. ........A..n"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B..U....9R..\4Jt....a.....j.....Ax$.D".+..........Ta..8^.".?.....=..C...o.....%.........b..X+1.0.07.....ww.<..m.....:...?4#..9....K...*.g...V2. U....p..$..R..........yP..7g.....cc.Jd..s..J\]..60(..>cx.ed....|22.H'...H2.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.0 (Windows), datetime=2021:11:12 17:29:30], progressive, precision 8, 1920x900, components 3
                                                Category:downloaded
                                                Size (bytes):512195
                                                Entropy (8bit):7.980999197718092
                                                Encrypted:false
                                                SSDEEP:12288:bbMO8CHuM0RtXTZEcBwlMtDa+8kTXISq2wU:2IYRtXlEcLO+8kE+wU
                                                MD5:D6F1B9AE9746A2C732EEF0DB5B6A17C8
                                                SHA1:77BFFAFA8FABD0FD383AB8E9BE6803DB80F53F96
                                                SHA-256:9A8CA142B7B855E61FF41CA80EC14668339AAC1FFBE720F24476421DADAB5F7F
                                                SHA-512:0A0A8D65A328F827A0BBBB5399E594F5BD5337984A0F9C185E33E1E6ACDC46A5A0B5A6F854F2AD225E9C620B7F23DD2D43BCB5D6527FA0B831E13B9C5C096C0F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/src/assets/image/ban4.jpg
                                                Preview:.....wExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 22.0 (Windows).2021:11:12 17:29:30........................................................................."...........*.(.....................2...........=.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................K...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..C-n.!...*MsI.....$.$A...'S>.F7I.....?x".e...=..@{...l.....]V.4.;...I.w..`.Vi..$.R..@..D....]C..jOh..p......~Yb.n.f|T... .#.IN....u....6....O.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):7105
                                                Entropy (8bit):7.837881092713279
                                                Encrypted:false
                                                SSDEEP:192:fkkkkkkkkiMHUZmdqNgqWPYCfTOJN49oBYuzBdp+Hkkkkkkkkkk8:J0I0gq83CDcMYuzd+C
                                                MD5:A43C48F29F31D440C3C37C8EF0258C6D
                                                SHA1:57A4A5DEDF14011EE95A10D7C708A3CEAC6CEEE6
                                                SHA-256:AB9A3D54AE2E0EA5CADA7DC7E5464375A1002FF3D87455D4193E8CE4801B23BE
                                                SHA-512:3C4DEC7FE21BA84A756E810D080FEB95EEFCF3D9AED61F263C702B70A1656C5CE4BB0B1086462DE2BC5CAF4A411DB62D0E137E79D86C95E3047B6D426D5854DC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/img/lang/vi.png
                                                Preview:.PNG........IHDR.......e.....&.......IDATx...k.\.a..s...3=3...$0FB.d...d..F.wS.[.T..Z..*..]..t.].x.k...].k;.q(W......v.ql..~....a........}...~.0..=fNw.;}..OX...a..}.=.\...u....2......FH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-........c.J.z..U..FH........X..*.\.... .....B...R..S..8B....&q...JXk..eB.,...pJ..Bk,.j..)..Z.."$.)..rs..?Vnn.Ce}A@N..`q..sq|.....u.k.....`q..}......N.W...!......}.-..A.W...!..!........-.;..Y_..G..X...c....c8..3..,...ob...../.CT.....-.d..8.9...R...R.....cv.8.!.NV..9.7..s.....!.N.*7..b..i....B0......'0......Ww.:.[....p....>..k..K.s..p.B....;..SN^.*.bg"p.B...V...I.'.(....m.....x..)....=..S.....u.......~.-*7.9U...B..c......k.%........!$.1..t.Y.Y....<..8....TnjI.~.tD..V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):6425
                                                Entropy (8bit):7.850278591716548
                                                Encrypted:false
                                                SSDEEP:96:H2bH6pzB7ENKCtj1zUvBdbE4Sv7lX64bmpCAT47vwAzdsqKwptyHY/:jBPCtlULQ4elzmp3T4TmwGHY/
                                                MD5:DC85FEE5CD796EDFCC965C3EAE2D0AFB
                                                SHA1:2FDB301ED68296794282B1773D453BA4C62AD52D
                                                SHA-256:488465AF9520D1A4D111EC0C242E9F8732203747B7E213CF3EFF49E35B248CB2
                                                SHA-512:BA35F8277F36F6B60F08EA160BF906D0DB92F4AC6898BC7AD1D4E61FAE5BC5E9C55C4E6A4F60C52146EA0BE47DA725DA6AA2730078CFCE7E028F32B4D55F94B7
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/why_b3.488465af.png
                                                Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:BA9E25A335AF11ECB67EF9497DB78F9E" xmpMM:DocumentID="xmp.did:BA9E25A435AF11ECB67EF9497DB78F9E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BA9E25A135AF11ECB67EF9497DB78F9E" stRef:documentID="xmp.did:BA9E25A235AF11ECB67EF9497DB78F9E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.;.v....IDATx..{...}..=.{w{w.N.p..I....!.B.cB....d..Jp.W.R.UN*...R.J.\....<....\T..../..e.THx.....y..C..}....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 512x512, components 3
                                                Category:dropped
                                                Size (bytes):14993
                                                Entropy (8bit):7.357210062084568
                                                Encrypted:false
                                                SSDEEP:384:9nyZhX1NsSQfPHu0SZOS4JIw/SJLX3A2Fo8X+sqiG:9QsSGPAXJLX3AUusrG
                                                MD5:D8A46C3593E9D65AB98605B00335BDB4
                                                SHA1:B026DEBDDBA22956F97E8782419C2BD89721E1E2
                                                SHA-256:53E41106A6A06C3BDA090A144CC70B19A197D67A3F274C00E9A7FACB64A4C693
                                                SHA-512:B8E59215ABFA2F7D8219FAFD4D981E906AF38D6453E2A34A3C84AE90B2330B6CAE639489BA728D8F7CF6062B77DCC259462C9BEF6101CC5662B4AA4DB828E415
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.....`.`......Exif..MM.*.................J...........R.(.......................i.........Z.......`.......`..............0221....................0100...........................................................................................(.........................................H.......H............................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O....\(...(...(...(...(...(...(...(...(......O....\(...(...(...(...(...(...(...(...(......O...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):56
                                                Entropy (8bit):4.376301966925149
                                                Encrypted:false
                                                SSDEEP:3:YGKLJrCHkA51M2WTrgVE7dY:YGKLJrEMDTcupY
                                                MD5:C79985F5F4B39168F2917B7BB21781BF
                                                SHA1:FA066A52D7946A3DE280B17E6202E92539BFFD68
                                                SHA-256:373D7D7C38CA2E4129FBC122FFD26E7E7E758A26D83781E22A69E44B6C8E78A2
                                                SHA-512:9D333748D255FFABEEAF1A313636774D3F36644822F6AB573F984E3A4F7E3EE49E8062D090FC0AAB77DCDCF795DFBAC77799C375753186E7AB71B871415CFC00
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"code":-2,"msg":"No corresponding language pack found"}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):6874
                                                Entropy (8bit):7.858392646975752
                                                Encrypted:false
                                                SSDEEP:192:4swV3sywWXJfhF9R1orCcfsj7gWl1BsJzR4ZxAf:4GIFoO/lS4jAf
                                                MD5:240CAB47F7D2C4A1E8DAE5D3FE763071
                                                SHA1:504238F8587B2A2BF6F8A32B6517F06452971424
                                                SHA-256:62D4EDD35799FA5539DEC09ED453F098AF4B2EBC0A80858A81D479363A52B48C
                                                SHA-512:45CA653A60ED94965A557428A14B291E72A1AE018680AE6F78B35D018DC960E550559DBCD9A8158DCF7BC9DB440F119013B55763CF94C5033BE948494FE8FAAE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/app/why_b1.62d4edd3.png
                                                Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:B4A34E9E35AF11ECAF29B5AD36445619" xmpMM:DocumentID="xmp.did:B4A34E9F35AF11ECAF29B5AD36445619"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B4A34E9C35AF11ECAF29B5AD36445619" stRef:documentID="xmp.did:B4A34E9D35AF11ECAF29B5AD36445619"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......HIDATx...p..._.F..0..C.el.......+..>.$.!.c..M.l....fC.%......n6$..$.H.C0...[@.......2X6.e.d.3......=.=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 572 x 377, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):120772
                                                Entropy (8bit):7.992234320836427
                                                Encrypted:true
                                                SSDEEP:3072:d7kJFpf9Svn0EbkR3v6pDWxjURA3XhcxsKiBg3/:FXvtbWv6+BHhg+g
                                                MD5:49ABCA3E3DDD7D82C4CBC09D94FCD1FD
                                                SHA1:BFC02F90BFF49093878CA4DB24E1009CF9718D9F
                                                SHA-256:B961BDF42BD79BCB2F2C973C8E5894983EFB7FDA81C3E69045058E1D525D6771
                                                SHA-512:1229F2B9E4F350E0D84C6E3411EC5E645B443F4C75E1F0711292F4F1BE0148F78C2D5A3E2FE47FD772F356285AD6B7870D7EF09B45888557FB7D15FF69EC5E0C
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...<...y......r......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):18181
                                                Entropy (8bit):7.928268607283293
                                                Encrypted:false
                                                SSDEEP:384:9/X16g2PQ6pEhBEMJR65hl61ws0LJWNVJkt4hLjxsUkMsY5k+T:p1Wshmq65uKxu9LjxsUkMsEH
                                                MD5:11DB395B939C48747FC0899AD0E6D81B
                                                SHA1:36F761CD03C4BA5E1E861A58F6F8F525BACF357F
                                                SHA-256:30AC7BFC77C97CDBBF3A5A39C20923BA4A5401488F70A9EEC01F51CA01E2096A
                                                SHA-512:3D962F3056761866F6A63320186B5B04CFDAA84F0E6579963CA68A87A0A83EBFAF115A692AFAFD2D08AF665DDD50AA67A7431BE4004146BE17C42F2B00FBCB11
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......e.....&.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..F.IDATx...g|.....s.m.MO.....A@D@Q.EE..E..b..`.Z...z...+V@.*....H..w.y^..!e..%$....)g.J~.9...=.>.......u..... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@......"...g9A..#g4...i....>!....B.&.qL...j....U.......a. ..5.j..4.2;.:t.[.......(V....U..K.5."P/!H...'...^d.{..sw>9.3.k.1.Y.......n>@. H..E....t...W...Gx.R....+.=...W.c.....B..TA.M..Y..k.;..K....[..#..}...z.A.p:j../..0Yj.I%).#0U-~y.s...S..?...?..b.dX.mS...C>.c.|..>....D.........>Uj....7.Y...X_.@. H...:3..'../..!....-y...Y..k.....4h.h.]71.)||bX..]..qM./. ..$.p.MZ$N.i.._
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 536 x 268, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1458
                                                Entropy (8bit):4.999606538623342
                                                Encrypted:false
                                                SSDEEP:24:N/2Flr000000000000000000000Td00000000000000000000nYyzjSVmKEMGVc7:MFlr000000000000000000000500000V
                                                MD5:2A6FF37627AA689C60F597E6228E8347
                                                SHA1:C17E756F75BD9324BD9EBD7D62113255DC0BD04C
                                                SHA-256:D04961D6E81B206CAEC82AA9DABD65E239CB8CF53C28AA4192904D0EBD7AA65C
                                                SHA-512:6459B2A310B517BD2F6C4CDDA1A86EF311980A91DC4415BD9B0CEA7B86CCAEA5042525AC42068509F944C057F9135024F6C5813D4959955C9581BC095A33A972
                                                Malicious:false
                                                Reputation:low
                                                URL:https://bitstampweb.hbrygl.com/img/lang/hu.png
                                                Preview:.PNG........IHDR..............+......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...t...t..f.x....IDATx.....@..A_.."L.......T..[x.Xxxf*.p...|.....q...`?....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0....=.s...`/c.)0.......... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0.....}....lf\.z...........@N`..9...........@N`..9.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 571 x 233, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):135477
                                                Entropy (8bit):7.988308305804656
                                                Encrypted:false
                                                SSDEEP:3072:L1EHFyfscmmiMFPoK9lvXERD3KIrVUBH2WSLBQJTgcPdlx:iFyfscmm3FPoK3XMqoLBQCcR
                                                MD5:3B9F1CB17C8A3A94BAEEC54DA3234AEE
                                                SHA1:864765BCE62110C7CD3B2C457A0173291345F3D8
                                                SHA-256:52E4143DD45608D62E35ED8A08F60283D69EC1269279AC9EA31EFE5C8B1249BF
                                                SHA-512:BC6F4BB9378B4BEE1BD8F5939F9E874713FC45917D8458755101C8BF9969786D8910A368329C607470553F078A9EBC85B09B2FDE50CE8B056270D76F78B46696
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...;...........V....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                No static file info
                                                TimestampSource PortDest PortSource IPDest IP
                                                Dec 27, 2024 16:43:46.535598040 CET49675443192.168.2.4173.222.162.32
                                                Dec 27, 2024 16:43:56.144853115 CET49675443192.168.2.4173.222.162.32
                                                Dec 27, 2024 16:44:00.988054991 CET49738443192.168.2.4142.250.181.68
                                                Dec 27, 2024 16:44:00.988094091 CET44349738142.250.181.68192.168.2.4
                                                Dec 27, 2024 16:44:00.988174915 CET49738443192.168.2.4142.250.181.68
                                                Dec 27, 2024 16:44:00.988375902 CET49738443192.168.2.4142.250.181.68
                                                Dec 27, 2024 16:44:00.988384962 CET44349738142.250.181.68192.168.2.4
                                                Dec 27, 2024 16:44:02.754409075 CET44349738142.250.181.68192.168.2.4
                                                Dec 27, 2024 16:44:02.756217957 CET49738443192.168.2.4142.250.181.68
                                                Dec 27, 2024 16:44:02.756231070 CET44349738142.250.181.68192.168.2.4
                                                Dec 27, 2024 16:44:02.757075071 CET44349738142.250.181.68192.168.2.4
                                                Dec 27, 2024 16:44:02.757174015 CET49738443192.168.2.4142.250.181.68
                                                Dec 27, 2024 16:44:02.758167028 CET49738443192.168.2.4142.250.181.68
                                                Dec 27, 2024 16:44:02.758217096 CET44349738142.250.181.68192.168.2.4
                                                Dec 27, 2024 16:44:02.800417900 CET49738443192.168.2.4142.250.181.68
                                                Dec 27, 2024 16:44:02.800424099 CET44349738142.250.181.68192.168.2.4
                                                Dec 27, 2024 16:44:02.847829103 CET49738443192.168.2.4142.250.181.68
                                                Dec 27, 2024 16:44:03.039930105 CET49740443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:03.039969921 CET44349740104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:03.040050030 CET49740443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:03.040343046 CET49740443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:03.040359020 CET44349740104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:04.311336994 CET44349740104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:04.311619997 CET49740443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:04.311650991 CET44349740104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:04.312519073 CET44349740104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:04.312578917 CET49740443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:04.317496061 CET49740443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:04.317523956 CET49740443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:04.317555904 CET44349740104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:04.317600012 CET49740443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:04.317624092 CET49740443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:04.317904949 CET49742443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:04.317930937 CET44349742104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:04.318072081 CET49742443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:04.318321943 CET49742443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:04.318335056 CET44349742104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:05.579502106 CET44349742104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:05.579771996 CET49742443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:05.579785109 CET44349742104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:05.580629110 CET44349742104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:05.580718994 CET49742443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:05.581907988 CET49742443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:05.581964016 CET44349742104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:05.584995031 CET49742443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:05.585007906 CET44349742104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:05.628501892 CET49742443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.376715899 CET44349742104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:06.376760006 CET44349742104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:06.376789093 CET44349742104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:06.376805067 CET49742443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.376835108 CET44349742104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:06.376879930 CET49742443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.376884937 CET44349742104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:06.376929998 CET49742443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.386240005 CET49742443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.386260986 CET44349742104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:06.442455053 CET49743443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.442490101 CET44349743104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:06.442547083 CET49743443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.442873955 CET49744443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.442919970 CET44349744104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:06.442977905 CET49744443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.443262100 CET49745443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.443293095 CET44349745104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:06.443361044 CET49745443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.443638086 CET49746443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.443645954 CET44349746104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:06.443689108 CET49746443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.443937063 CET49747443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.443944931 CET44349747104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:06.443989992 CET49747443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.444389105 CET49748443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.444396973 CET44349748104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:06.444442987 CET49748443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.444981098 CET49743443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.444997072 CET44349743104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:06.445287943 CET49744443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.445302963 CET44349744104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:06.445653915 CET49745443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.445666075 CET44349745104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:06.445883036 CET49746443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.445902109 CET44349746104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:06.446115017 CET49747443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.446125031 CET44349747104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:06.446326971 CET49748443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:06.446336031 CET44349748104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:06.614459038 CET49749443192.168.2.4163.181.92.251
                                                Dec 27, 2024 16:44:06.614504099 CET44349749163.181.92.251192.168.2.4
                                                Dec 27, 2024 16:44:06.614573956 CET49749443192.168.2.4163.181.92.251
                                                Dec 27, 2024 16:44:06.614993095 CET49749443192.168.2.4163.181.92.251
                                                Dec 27, 2024 16:44:06.615010977 CET44349749163.181.92.251192.168.2.4
                                                Dec 27, 2024 16:44:07.654665947 CET44349745104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.654947042 CET49745443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.654969931 CET44349745104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.655419111 CET44349746104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.655570030 CET49746443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.655595064 CET44349746104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.655864000 CET44349745104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.655935049 CET49745443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.656244040 CET49745443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.656263113 CET49745443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.656296015 CET44349745104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.656302929 CET49745443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.656440020 CET44349745104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.656482935 CET44349746104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.656497955 CET49745443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.656521082 CET49745443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.656585932 CET49746443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.656622887 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.656661987 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.656800985 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.656933069 CET49746443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.656949043 CET49746443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.656970978 CET49746443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.656996012 CET44349746104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.657072067 CET49746443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.657128096 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.657182932 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.657473087 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.657474995 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.657485962 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.657653093 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.657669067 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.704893112 CET44349747104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.705178976 CET49747443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.705198050 CET44349747104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.706077099 CET44349747104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.706151962 CET49747443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.706434965 CET44349743104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.706603050 CET49747443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.706613064 CET49747443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.706655979 CET49747443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.706655979 CET44349747104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.706724882 CET49747443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.707040071 CET49752443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.707089901 CET44349752104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.707187891 CET49752443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.707285881 CET49743443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.707297087 CET44349743104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.707453966 CET49752443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.707469940 CET44349752104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.708369970 CET44349743104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.708475113 CET49743443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.708736897 CET49743443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.708736897 CET49743443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.708794117 CET49743443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.708806038 CET44349743104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.708878994 CET49743443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.708959103 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.708985090 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.709047079 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.709213018 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.709225893 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.751116037 CET44349748104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.751333952 CET49748443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.751348019 CET44349748104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.752007961 CET44349744104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.752168894 CET49744443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.752183914 CET44349744104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.752193928 CET44349748104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.752264023 CET49748443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.752573013 CET49748443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.752573013 CET49748443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.752614975 CET49748443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.752624035 CET44349748104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.752756119 CET44349748104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.752830029 CET49748443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.752840996 CET49748443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.753036022 CET44349744104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.753063917 CET49754443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.753077030 CET44349754104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.753103971 CET49744443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.753163099 CET49754443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.753460884 CET49744443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.753475904 CET49744443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.753496885 CET49744443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.753520012 CET44349744104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.753576040 CET49744443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.753650904 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.753669977 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.753727913 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.753834963 CET49754443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.753849983 CET44349754104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:07.753928900 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:07.753941059 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:08.137420893 CET44349749163.181.92.251192.168.2.4
                                                Dec 27, 2024 16:44:08.137799978 CET49749443192.168.2.4163.181.92.251
                                                Dec 27, 2024 16:44:08.137820959 CET44349749163.181.92.251192.168.2.4
                                                Dec 27, 2024 16:44:08.138132095 CET44349749163.181.92.251192.168.2.4
                                                Dec 27, 2024 16:44:08.138201952 CET49749443192.168.2.4163.181.92.251
                                                Dec 27, 2024 16:44:08.138720989 CET44349749163.181.92.251192.168.2.4
                                                Dec 27, 2024 16:44:08.138771057 CET49749443192.168.2.4163.181.92.251
                                                Dec 27, 2024 16:44:08.139704943 CET49749443192.168.2.4163.181.92.251
                                                Dec 27, 2024 16:44:08.139760017 CET44349749163.181.92.251192.168.2.4
                                                Dec 27, 2024 16:44:08.139854908 CET49749443192.168.2.4163.181.92.251
                                                Dec 27, 2024 16:44:08.139867067 CET44349749163.181.92.251192.168.2.4
                                                Dec 27, 2024 16:44:08.180150032 CET49749443192.168.2.4163.181.92.251
                                                Dec 27, 2024 16:44:08.685956001 CET44349749163.181.92.251192.168.2.4
                                                Dec 27, 2024 16:44:08.685981035 CET44349749163.181.92.251192.168.2.4
                                                Dec 27, 2024 16:44:08.686024904 CET44349749163.181.92.251192.168.2.4
                                                Dec 27, 2024 16:44:08.686038971 CET44349749163.181.92.251192.168.2.4
                                                Dec 27, 2024 16:44:08.686049938 CET44349749163.181.92.251192.168.2.4
                                                Dec 27, 2024 16:44:08.686085939 CET49749443192.168.2.4163.181.92.251
                                                Dec 27, 2024 16:44:08.686145067 CET49749443192.168.2.4163.181.92.251
                                                Dec 27, 2024 16:44:08.832129002 CET49749443192.168.2.4163.181.92.251
                                                Dec 27, 2024 16:44:08.832139969 CET44349749163.181.92.251192.168.2.4
                                                Dec 27, 2024 16:44:08.986782074 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:08.987054110 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:08.987081051 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:08.988116026 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:08.988200903 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:08.988801003 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:08.988861084 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:08.989180088 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:08.989186049 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.030210018 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.030427933 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.030453920 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.031321049 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.031773090 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.032052040 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.032114029 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.032171965 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.037343025 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.075383902 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.083276033 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.083297014 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.104466915 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.104695082 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.104715109 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.105552912 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.105645895 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.105962038 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.106009960 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.106075048 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.106085062 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.130429029 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.153091908 CET44349754104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.153306961 CET49754443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.153320074 CET44349754104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.154165030 CET44349754104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.154232979 CET49754443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.154541016 CET49754443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.154597044 CET44349754104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.154660940 CET49754443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.154669046 CET44349754104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.160933018 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.194704056 CET44349752104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.194935083 CET49752443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.194943905 CET44349752104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.195878029 CET44349752104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.195946932 CET49752443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.196233988 CET49752443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.196289062 CET44349752104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.196326017 CET49752443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.198508978 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.198690891 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.198703051 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.199678898 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.199738979 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.200001001 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.200061083 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.200088978 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.207693100 CET49754443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.238986969 CET49752443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.238993883 CET44349752104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.247339010 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.255014896 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.255023003 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.285634041 CET49752443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.302174091 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.444798946 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.444837093 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.444864035 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.444890976 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.444900990 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.444951057 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.444972038 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.453210115 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.453270912 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.453277111 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.461700916 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.461752892 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.461770058 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.470073938 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.470135927 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.470141888 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.488369942 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.488560915 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.488617897 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.488646030 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.488797903 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.488826990 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.488841057 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.488850117 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.488893986 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.497262955 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.505544901 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.505600929 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.505608082 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.521507978 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.552239895 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.552247047 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.564757109 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.579809904 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.579858065 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.579895973 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.579906940 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.579922915 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.579967022 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.579991102 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.588057995 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.588181019 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.588195086 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.598500013 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.607984066 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.610465050 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.610522985 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.610534906 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.610750914 CET44349754104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.610795975 CET44349754104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.610840082 CET49754443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.610855103 CET44349754104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.610872984 CET44349754104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.610922098 CET49754443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.611718893 CET49754443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.611732960 CET44349754104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.612078905 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.612124920 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.612134933 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.612637997 CET49757443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.612726927 CET44349757104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.612811089 CET49757443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.615050077 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.615056992 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.615431070 CET49757443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.615469933 CET44349757104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.627250910 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.627342939 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.627357006 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.640420914 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.640518904 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.640525103 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.649852037 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.649904966 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.649909019 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.657629013 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.657689095 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.657692909 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.660923958 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.661185026 CET44349752104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.661227942 CET44349752104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.661283016 CET49752443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.661287069 CET44349752104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.661298037 CET44349752104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.661331892 CET49752443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.661345005 CET44349752104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.662787914 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.662842989 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.662875891 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.662906885 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.662918091 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.662934065 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.662961960 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.665421009 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.665483952 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.665489912 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.669449091 CET44349752104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.669475079 CET44349752104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.669491053 CET49752443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.669507027 CET44349752104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.669547081 CET49752443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.669547081 CET44349752104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.669660091 CET49752443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.669866085 CET49752443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.669873953 CET44349752104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.671078920 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.671129942 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.671144009 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.673212051 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.673257113 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.673263073 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.677138090 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.681179047 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.681232929 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.681240082 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.689001083 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.689054012 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.689059019 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.689528942 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.692504883 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.692552090 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.692565918 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.695063114 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.695110083 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.695122004 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.696743965 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.696794033 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.696799994 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.699407101 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.703145027 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.703197002 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.703208923 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.709259987 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.709310055 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.709323883 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.711133003 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.711215973 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.711226940 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.711443901 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.711488008 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.711492062 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.718457937 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.718504906 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.718533039 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.718539000 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.718596935 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.719199896 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.719243050 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.719250917 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.725474119 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.727137089 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.727184057 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.727193117 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.732398033 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.732449055 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.732455969 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.740691900 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.740705013 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.743069887 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.743114948 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.743124008 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.751013041 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.751075983 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.751085997 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.756133080 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.757201910 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.757251978 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.757260084 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.758935928 CET49758443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:09.758958101 CET44349758172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:09.759023905 CET49758443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:09.759324074 CET49759443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:09.759349108 CET44349759172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:09.759399891 CET49759443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:09.759722948 CET49758443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:09.759732962 CET44349758172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:09.759913921 CET49759443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:09.759929895 CET44349759172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:09.764461994 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.764512062 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.764519930 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.769695044 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.769746065 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.769753933 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.775945902 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.776002884 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.776015997 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.782233000 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.786767006 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.787075043 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.787106991 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.787153006 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.787173033 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.787220001 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.796437979 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.805690050 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.805748940 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.805767059 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.814979076 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.815041065 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.815061092 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.816020966 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.816029072 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.824348927 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.824404001 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.824419975 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.828519106 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.832142115 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.832154036 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.832201004 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.832206964 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.833637953 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.833739996 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.833753109 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.842922926 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.842978001 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.842997074 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.848824978 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.848831892 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.848882914 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.848889112 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.856179953 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.856247902 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.856264114 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.858009100 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.858062983 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.858067036 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.858113050 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.861941099 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.862003088 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.862644911 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.862850904 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.862901926 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.862915039 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.869646072 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.869723082 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.869733095 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.869856119 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.869862080 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.869914055 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.873146057 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.873900890 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.873908043 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.873970985 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.877772093 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.877824068 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.877835035 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.881835938 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.881841898 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.881910086 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.887027979 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.887082100 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.887090921 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.889750004 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.889755964 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.889825106 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.890981913 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.891037941 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.891045094 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.892710924 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.893678904 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.893739939 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.895040989 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.895097971 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.895108938 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.896214962 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.896270037 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.896287918 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.899645090 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.899697065 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.899708033 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.901667118 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.901731014 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.909454107 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.909509897 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.912583113 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.912590981 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.912658930 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.912667036 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.913495064 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.913563013 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.914520979 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.914581060 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.914593935 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.917083025 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.917144060 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.917151928 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.917200089 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.921330929 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.921416044 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.921590090 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.921643019 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.923727036 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.923780918 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.923789978 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.929189920 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.929258108 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.930346012 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.930352926 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.930407047 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.930694103 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.930752993 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.930762053 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.933383942 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.933454990 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.937721014 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.937773943 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.937783003 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.939035892 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.939043045 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.939100981 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.941108942 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.945065022 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.945136070 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.945144892 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.948961973 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.948970079 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.949044943 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.955301046 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.955379963 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.955389023 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.955867052 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.955873966 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.955941916 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.962374926 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.962455988 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.962464094 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.964417934 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.964510918 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.966351032 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.968317032 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.968394995 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.968404055 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.968571901 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.968626976 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.968635082 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.972428083 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.972507954 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.976763010 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.976850986 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.980376959 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.980385065 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.980470896 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.980479002 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.983093023 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.983174086 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.987751961 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.987843990 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.988054037 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.988111019 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.988118887 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.988166094 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.995815039 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.995899916 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:09.998753071 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:09.998837948 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.001656055 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.001662970 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.001759052 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.006189108 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.006195068 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.006270885 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.016767979 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.016774893 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.016860962 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.021133900 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.022907019 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.023124933 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.025418997 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.025424957 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.025494099 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.026360035 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.026426077 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.026472092 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.026531935 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.029259920 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.029328108 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.029336929 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.029355049 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.029387951 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.029443026 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.029686928 CET49755443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.029701948 CET44349755104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.033411026 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.033479929 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.034449100 CET49760443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:10.034487009 CET44349760172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:10.034565926 CET49760443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:10.036736965 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.036815882 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.037161112 CET49760443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:10.037174940 CET44349760172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:10.042967081 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.043061972 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.046118021 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.046185017 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.052192926 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.052273989 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.057923079 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.057990074 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.064354897 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.064441919 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.067447901 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.067513943 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.073313951 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.073380947 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.078044891 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.078110933 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.079788923 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.079849958 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.082393885 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.082453012 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.084108114 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.085498095 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.085582972 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.086389065 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.087105989 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.087187052 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.087677002 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.087691069 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.090416908 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.090483904 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.093588114 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.093621016 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.093657970 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.093668938 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.093676090 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.093728065 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.094584942 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.095890999 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.095969915 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.096959114 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.097023010 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.098903894 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.098965883 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.101893902 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.101960897 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.102283001 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.102340937 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.104126930 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.104218006 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.104861975 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.104871988 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.104923010 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.108431101 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.108510017 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.110471010 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.110527992 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.111085892 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.111155033 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.113653898 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.113713026 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.114630938 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.114638090 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.114701033 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.119446039 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.119452953 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.119504929 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.119791985 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.119852066 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.122848988 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.122910023 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.129268885 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.129333019 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.129358053 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.129365921 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.129416943 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.135117054 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.135191917 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.139054060 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.139060974 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.139115095 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.141308069 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.141383886 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.143449068 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.143510103 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.144123077 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.144179106 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.144601107 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.144671917 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.150676966 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.150752068 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.150762081 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.150811911 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.154150009 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.154233932 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.156800985 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.156879902 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.162919998 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.163002968 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.164076090 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.164144039 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.169169903 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.169229984 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.172317028 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.172380924 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.174015999 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.174074888 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.178360939 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.178425074 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.179140091 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.179208040 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.189116955 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.189182043 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.198946953 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.199023008 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.208950996 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.209018946 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.213928938 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.213994980 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.220583916 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.220591068 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.220647097 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.220660925 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.220675945 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.220710039 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.220732927 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.231350899 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.231365919 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.231439114 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.231445074 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.231487036 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.241166115 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.241180897 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.241255999 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.241261959 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.241632938 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.249795914 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.249814034 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.249892950 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.249900103 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.250253916 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.260344028 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.260356903 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.260422945 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.260427952 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.260467052 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.268297911 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.268311024 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.268378973 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.268393040 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.268591881 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.275876999 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.275939941 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.275969982 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.275976896 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.276029110 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.276041985 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.294070005 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.294157982 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.298101902 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.298187971 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.298783064 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.298841953 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.300373077 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.300434113 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.304713011 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.304780960 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.305298090 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.305360079 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.307019949 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.307109118 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.311510086 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.311584949 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.312330961 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.312387943 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.312561035 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.312658072 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.313190937 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.313266039 CET49753443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.313277006 CET44349753104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.315855026 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.315963984 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.316921949 CET49761443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:10.316937923 CET44349761172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:10.317347050 CET49761443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:10.317631960 CET49761443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:10.317641973 CET44349761172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:10.318836927 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.320266962 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.320327997 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.322599888 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.322662115 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.327069998 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.327121973 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.331347942 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.331413031 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.333673954 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.333748102 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.349173069 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.349180937 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.349210978 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.349256039 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.349267960 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.349296093 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.349328041 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.353570938 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.353677034 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.368032932 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.368047953 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.368129015 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.368138075 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.383532047 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.383550882 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.383630037 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.383642912 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.396919966 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.396931887 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.397046089 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.397063017 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.405654907 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.405706882 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.405742884 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.405757904 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.405787945 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.405810118 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.410865068 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.410907984 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.410943985 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.410949945 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.410989046 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.411000013 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.415301085 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.415359974 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.415381908 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.415389061 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.415426970 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.415448904 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.421704054 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.421746969 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.421802998 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.421808958 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.421860933 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.428091049 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.428133011 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.428193092 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.428198099 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.428256035 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.434073925 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.434119940 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.434151888 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.434159040 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.434196949 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.434226036 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.440279961 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.440335989 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.440397024 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.440407991 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.440428019 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.440455914 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.440479994 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.440531015 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.445959091 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.446006060 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.446027040 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.446034908 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.446059942 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.448606968 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.448688030 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.448694944 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.448864937 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.448921919 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.449160099 CET49750443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.449167967 CET44349750104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.503026009 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.503041029 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.503103971 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.503118992 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.503169060 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.515142918 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.515156984 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.515255928 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.515270948 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.515316010 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.520067930 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.520159960 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.520168066 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.531167984 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.531183004 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.531260014 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.531270981 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.540714979 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.540726900 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.540807962 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.540819883 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.552462101 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.552474976 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.552556038 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.552571058 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.562021971 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.562033892 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.562099934 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.562110901 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.573065042 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.573076963 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.573158026 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.573167086 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.577691078 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.577778101 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.577785969 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.577841043 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.703668118 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.703685045 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.703748941 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.703763962 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.703803062 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.710484982 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.710500002 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.710586071 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.710596085 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.710659027 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.717524052 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.717539072 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.717619896 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.717637062 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.717683077 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.725269079 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.725284100 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.725372076 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.725380898 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.725430965 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.732383013 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.732397079 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.732489109 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.732496977 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.732542992 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.740969896 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.740983963 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.741069078 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.741077900 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.741127014 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.742115021 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.742172003 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.749391079 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.749404907 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.749479055 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.749489069 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.749528885 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.760509968 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.760523081 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.760612011 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.760621071 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.760668993 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.894165039 CET44349757104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.897418976 CET49757443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.897485018 CET44349757104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.898518085 CET44349757104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.898585081 CET49757443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.898996115 CET49757443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.899034977 CET49757443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.899072886 CET44349757104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.899085999 CET49757443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.899135113 CET49757443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.899446011 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.899462938 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.899528027 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.899853945 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.899866104 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.904341936 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.904356956 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.904436111 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.904450893 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.904490948 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.911428928 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.911442041 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.911490917 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.911499023 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.911550999 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.919591904 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.919605970 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.919672012 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.919682980 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.919723034 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.926419973 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.926460981 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.926493883 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.926505089 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.926522017 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.926548004 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.934602976 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.934621096 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.934695005 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.934705973 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.934787989 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.934787989 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.942159891 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.942174911 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.942255974 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.942267895 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.942310095 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.949373960 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.949387074 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.949462891 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.949474096 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.949521065 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.960400105 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.960413933 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.960486889 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:10.960498095 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:10.960654020 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.013875961 CET44349759172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.016186953 CET49759443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.016205072 CET44349759172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.017055988 CET44349759172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.017208099 CET49759443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.017507076 CET49759443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.017527103 CET49759443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.017565966 CET49759443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.017565966 CET44349759172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.017680883 CET44349759172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.017734051 CET49759443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.017754078 CET49759443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.017966032 CET49764443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.018052101 CET44349764172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.018137932 CET49764443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.018321991 CET49764443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.018356085 CET44349764172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.063930035 CET44349758172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.064260006 CET49758443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.064280033 CET44349758172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.065124989 CET44349758172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.065192938 CET49758443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.066870928 CET49758443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.066899061 CET49758443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.066921949 CET44349758172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.066951990 CET49758443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.066991091 CET49758443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.067291021 CET49765443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.067395926 CET44349765172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.067466021 CET49765443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.067665100 CET49765443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.067698002 CET44349765172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.104474068 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.104489088 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.104671955 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.104686975 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.104727983 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.112118006 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.112132072 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.112205029 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.112212896 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.112252951 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.120094061 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.120111942 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.120177984 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.120194912 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.120234013 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.128355980 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.128370047 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.128439903 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.128449917 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.128489971 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.135664940 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.135674000 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.135747910 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.135756969 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.135797977 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.143177032 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.143192053 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.143358946 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.143368959 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.143418074 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.151252031 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.151266098 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.151341915 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.151352882 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.151421070 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.162036896 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.162051916 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.162131071 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.162139893 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.162288904 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.318432093 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.318447113 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.318615913 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.318629026 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.318675041 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.325541973 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.325556040 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.325625896 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.325638056 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.325676918 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.328416109 CET44349760172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.333692074 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.333704948 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.333772898 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.333781004 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.333822012 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.341691017 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.341731071 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.341790915 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.341799021 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.341839075 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.350164890 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.350178003 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.350261927 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.350270033 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.350317001 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.354490042 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.358160019 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.358174086 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.358231068 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.358237982 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.358277082 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.358602047 CET49760443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.358618021 CET44349760172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.359494925 CET44349760172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.359548092 CET49760443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.364552975 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.364571095 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.364619017 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.364625931 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.364649057 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.364665985 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.372672081 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.372694969 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.372761965 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.372769117 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.372802973 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.374308109 CET49760443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.374332905 CET49760443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.374371052 CET44349760172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.374383926 CET49760443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.374423981 CET49760443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.374892950 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.374942064 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.375004053 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.378868103 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.378885984 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.519594908 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.519610882 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.519663095 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.519686937 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.519701004 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.519722939 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.527744055 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.527761936 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.527827024 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.527837038 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.527877092 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.535526037 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.535540104 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.535587072 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.535598040 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.535634995 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.542628050 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.542642117 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.542685032 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.542695045 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.542728901 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.551233053 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.551245928 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.551301956 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.551318884 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.551367998 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.558327913 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.558340073 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.558418989 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.558418989 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.558427095 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.558465958 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.566565990 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.566581011 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.566634893 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.566643000 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.566698074 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.573584080 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.573618889 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.573637962 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.573646069 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.573674917 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.573683977 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.573698997 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.573780060 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.574106932 CET49751443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:11.574120998 CET44349751104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:11.580631971 CET49767443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.580724001 CET44349767172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.580786943 CET49767443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.581054926 CET49767443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.581089020 CET44349767172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.593750000 CET44349761172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.593986988 CET49761443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.594003916 CET44349761172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.595051050 CET44349761172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.595118999 CET49761443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.595489979 CET49761443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.595503092 CET49761443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.595541000 CET49761443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.595555067 CET44349761172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.595594883 CET49761443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.595758915 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.595799923 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:11.595858097 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.596060038 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:11.596075058 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.162206888 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.162668943 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.162683964 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.163455009 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.163769007 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.163851023 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.163911104 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.208400965 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.208408117 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.276021004 CET44349764172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.276216030 CET49764443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.276237965 CET44349764172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.277084112 CET44349764172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.277143955 CET49764443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.277450085 CET49764443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.277503967 CET44349764172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.277554035 CET49764443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.318212032 CET49764443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.318228960 CET44349764172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.325475931 CET44349765172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.325692892 CET49765443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.325767994 CET44349765172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.326632023 CET44349765172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.326703072 CET49765443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.327042103 CET49765443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.327109098 CET44349765172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.327214003 CET49765443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.327233076 CET44349765172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.364871979 CET49764443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.380819082 CET49765443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.455475092 CET44349738142.250.181.68192.168.2.4
                                                Dec 27, 2024 16:44:12.455519915 CET44349738142.250.181.68192.168.2.4
                                                Dec 27, 2024 16:44:12.455745935 CET49738443192.168.2.4142.250.181.68
                                                Dec 27, 2024 16:44:12.612772942 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.612915039 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.612974882 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.612991095 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.613079071 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.613169909 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.613259077 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.613333941 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.613343954 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.613353968 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.620805979 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.620867968 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.620874882 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.629121065 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.629177094 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.629184961 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.680660963 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.680881023 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.680901051 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.681284904 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.681293011 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.682177067 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.682235003 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.682578087 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.682636023 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.682701111 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.723366976 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.729038954 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.729039907 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.729048014 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.741494894 CET44349764172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.741539955 CET44349764172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.741612911 CET44349764172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.741637945 CET49764443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.741671085 CET49764443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.742292881 CET49764443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.742305994 CET44349764172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.744599104 CET49738443192.168.2.4142.250.181.68
                                                Dec 27, 2024 16:44:12.744613886 CET44349738142.250.181.68192.168.2.4
                                                Dec 27, 2024 16:44:12.775367022 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.779342890 CET44349765172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.779381990 CET44349765172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.779459000 CET49765443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.779478073 CET44349765172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.779529095 CET44349765172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.779597044 CET44349765172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.779628038 CET44349765172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.779640913 CET49765443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.779664993 CET44349765172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.779689074 CET49765443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.787720919 CET44349765172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.788996935 CET49765443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.789156914 CET49765443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.789189100 CET44349765172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.806322098 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.807136059 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.807148933 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.808125019 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.808182001 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.808455944 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.808514118 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.808559895 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.814246893 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.818017006 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.819000006 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.819009066 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.826154947 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.827920914 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.827928066 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.833528996 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.837059021 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.837069988 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.837728977 CET44349767172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.840106964 CET49767443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.840143919 CET44349767172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.841025114 CET44349767172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.841104031 CET49767443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.841418028 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.841492891 CET49767443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.841492891 CET49767443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.841505051 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.841521025 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.841553926 CET49767443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.841572046 CET44349767172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.841638088 CET49767443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.841844082 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.841862917 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.841921091 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.842152119 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.842161894 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.848148108 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.848172903 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:12.857263088 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.857363939 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.857439041 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.857449055 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.857506990 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.865199089 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.873225927 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.873326063 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.873394966 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.873403072 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.873445034 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.880922079 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.888797998 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.890974998 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.890984058 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.893835068 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:12.939414024 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:12.939423084 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:12.985054970 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.479764938 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.479968071 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.480021000 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.480037928 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.480134010 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.480185032 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.480191946 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.480312109 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.480360031 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.480365992 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.480468035 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.480515003 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.480524063 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.480568886 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.480623007 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.480623960 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.480629921 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.480645895 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.480671883 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.480681896 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.480688095 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.480698109 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.480703115 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.480717897 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.480739117 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.480775118 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.480782986 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.480791092 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.480823040 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.480837107 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.480843067 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.480870962 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.480878115 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.480884075 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.480890989 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.480928898 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.480942011 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.480942011 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.480948925 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.480993032 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.491319895 CET49763443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.491332054 CET44349763104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.600084066 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.604331017 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.604396105 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.604415894 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.612731934 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.612795115 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.612802982 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.620837927 CET49772443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.620868921 CET44349772104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.620934010 CET49772443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.621243000 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.621254921 CET49772443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.621269941 CET44349772104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.621294975 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.621301889 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.629591942 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.629653931 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.629662037 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.631943941 CET49773443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.632060051 CET44349773104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.632138968 CET49773443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.632550001 CET49773443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.632586956 CET44349773104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.646087885 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.646145105 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.646152973 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.654463053 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.654589891 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.654608011 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.654617071 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.654659033 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.662858009 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.687666893 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.687726021 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.687753916 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.687788010 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.687815905 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.687854052 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.687855959 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.687869072 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.687911034 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.687917948 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.696218967 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.696266890 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.696271896 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.712095022 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.712101936 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.712764025 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.712816000 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.712824106 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.723833084 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.723917007 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.723925114 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.732247114 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.732316017 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.732322931 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.740746021 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.740832090 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.740839005 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.753093004 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.753160954 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.753170967 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.761601925 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.761688948 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.761696100 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.769372940 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.769972086 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.770036936 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.770044088 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.786880970 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.786887884 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.786953926 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.786962032 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.803544044 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.803610086 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.803617001 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.803668976 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.807306051 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.811747074 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.811806917 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.828553915 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.828562021 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.828623056 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.839585066 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.839591980 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.839658976 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.841963053 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.842015028 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.842061996 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.854909897 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.854919910 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.883192062 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.883264065 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.883272886 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.892771006 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.892846107 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.892854929 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.900738955 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.900794029 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.900800943 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.908647060 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.908705950 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.908715010 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.916686058 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.916750908 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.916758060 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.920584917 CET49774443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.920619011 CET44349774104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.920679092 CET49774443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.920963049 CET49775443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.921066046 CET44349775104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.921154976 CET49775443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.921305895 CET49776443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.921339989 CET44349776104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.921396971 CET49776443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.921546936 CET49777443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.921591043 CET44349777104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.921646118 CET49777443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.922082901 CET49774443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.922099113 CET44349774104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.922261000 CET49775443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.922313929 CET44349775104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.922408104 CET49776443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.922416925 CET44349776104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.922550917 CET49777443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:13.922565937 CET44349777104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:13.923841000 CET49766443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.923856020 CET44349766172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.924601078 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.924638033 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.924644947 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.932771921 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.932820082 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.932826996 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.940736055 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.940793037 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.940799952 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.948635101 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.948683977 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.948690891 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.961482048 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.961514950 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.961523056 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.961533070 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.961570978 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.967938900 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.998140097 CET49778443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.998169899 CET44349778172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:13.998229027 CET49778443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.998482943 CET49778443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:13.998495102 CET44349778172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.015326977 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.064990044 CET49779443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:14.065021038 CET4434977935.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:14.065083027 CET49779443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:14.068830013 CET49779443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:14.068845987 CET4434977935.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:14.070997000 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.077815056 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.077866077 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.077877045 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.081583023 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.081635952 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.081643105 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.090503931 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.090512037 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.090559006 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.090567112 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.099814892 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.099883080 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.099889994 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.099927902 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.104080915 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.104156017 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.112751007 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.112759113 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.112814903 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.116362095 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.116370916 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.116414070 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.126379967 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.126389027 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.126447916 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.133646011 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.133717060 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.142277956 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.142364979 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.146693945 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.146760941 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.155374050 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.155448914 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.159723997 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.159792900 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.168584108 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.168657064 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.264825106 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.264906883 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.271482944 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.271547079 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.274977922 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.275028944 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.281546116 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.281590939 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.287731886 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.287801027 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.290718079 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.290759087 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.290767908 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.290808916 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.290847063 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.290882111 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.306848049 CET49768443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.306870937 CET44349768172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.548513889 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.548804045 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.548825979 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.549897909 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.550292969 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.550427914 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.550460100 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:14.599123955 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:14.764986038 CET4972380192.168.2.4199.232.214.172
                                                Dec 27, 2024 16:44:14.893136978 CET8049723199.232.214.172192.168.2.4
                                                Dec 27, 2024 16:44:14.893224955 CET4972380192.168.2.4199.232.214.172
                                                Dec 27, 2024 16:44:14.894645929 CET44349773104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:14.895682096 CET49773443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.895745993 CET44349773104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:14.896620035 CET44349773104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:14.896672964 CET49773443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.897360086 CET49773443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.897397041 CET49773443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.897430897 CET44349773104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:14.897516012 CET49773443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.897543907 CET44349773104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:14.897583008 CET44349773104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:14.897588968 CET49773443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.897634029 CET49773443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.897634029 CET49773443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.898015976 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.898046017 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:14.898108959 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.898480892 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.898499966 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:14.930253983 CET44349772104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:14.952016115 CET49772443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.952047110 CET44349772104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:14.955694914 CET44349772104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:14.955765009 CET49772443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.956509113 CET49772443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.956526995 CET49772443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.956623077 CET49772443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.956706047 CET44349772104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:14.956765890 CET49772443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.967329979 CET49782443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.967432976 CET44349782104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:14.967516899 CET49782443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.968040943 CET49782443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:14.968075037 CET44349782104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.132152081 CET44349777104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.137331963 CET49777443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.137350082 CET44349777104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.138205051 CET44349777104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.138298035 CET49777443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.138829947 CET49777443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.138844967 CET49777443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.138883114 CET44349777104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.138904095 CET49777443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.139024973 CET44349777104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.139050007 CET49777443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.139086962 CET49777443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.139271021 CET49783443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.139302969 CET44349783104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.139364958 CET49783443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.139600039 CET49783443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.139611959 CET44349783104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.176239014 CET44349774104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.177237034 CET44349776104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.177999020 CET44349775104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.180372000 CET49776443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.180383921 CET44349776104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.180600882 CET49774443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.180612087 CET44349774104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.180788040 CET49775443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.180856943 CET44349775104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.181236029 CET44349776104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.181296110 CET49776443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.181471109 CET44349774104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.181543112 CET49774443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.181732893 CET44349775104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.181806087 CET49775443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.182398081 CET49776443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.182408094 CET49776443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.182446957 CET44349776104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.182455063 CET49776443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.182495117 CET49776443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.182719946 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.182743073 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.182835102 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.183000088 CET49774443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.183021069 CET49774443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.183052063 CET44349774104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.183052063 CET49774443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.183195114 CET44349774104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.183204889 CET49785443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.183226109 CET49774443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.183240891 CET49774443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.183244944 CET44349785104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.183293104 CET49785443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.183535099 CET49775443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.183604956 CET44349775104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.183644056 CET49775443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.183690071 CET49775443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.183690071 CET49775443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.183722019 CET44349775104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.183789015 CET49775443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.183834076 CET49786443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.183841944 CET44349786104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.183901072 CET49786443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.184056044 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.184067011 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.184179068 CET49785443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.184192896 CET44349785104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.184361935 CET49786443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:15.184370995 CET44349786104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:15.304855108 CET44349778172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.305223942 CET49778443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.305247068 CET44349778172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.306116104 CET44349778172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.306235075 CET49778443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.306807041 CET49778443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.306871891 CET44349778172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.306955099 CET49778443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.306960106 CET44349778172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.307012081 CET49778443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.307020903 CET49778443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.307332039 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.307367086 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.307436943 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.307661057 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.307674885 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.333465099 CET4434977935.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:15.335408926 CET49779443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:15.335444927 CET4434977935.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:15.336878061 CET4434977935.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:15.336996078 CET49779443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:15.338044882 CET49779443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:15.338125944 CET4434977935.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:15.338232994 CET49779443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:15.379380941 CET4434977935.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:15.380692959 CET49779443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:15.380707026 CET4434977935.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:15.425271034 CET49779443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:15.544286013 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.544435024 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.544498920 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.544511080 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.544600964 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.544655085 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.544660091 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.557990074 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.558078051 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.558084011 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.596774101 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.596878052 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.596899033 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.626610994 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.626703978 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.626719952 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.667440891 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.667460918 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.713083982 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.713104963 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.759083986 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.759149075 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.759170055 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.771985054 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.772053957 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.772072077 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.772080898 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.772130966 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.782850981 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.793873072 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.793900967 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.793932915 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.793941975 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.793993950 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.795623064 CET4434977935.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:15.795717001 CET4434977935.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:15.795768023 CET49779443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:15.795909882 CET49779443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:15.795932055 CET4434977935.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:15.795945883 CET49779443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:15.795989990 CET49779443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:15.796571016 CET49788443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:15.796611071 CET4434978835.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:15.796750069 CET49788443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:15.797033072 CET49788443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:15.797044992 CET4434978835.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:15.804794073 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.815754890 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.815805912 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.815854073 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.815861940 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.815902948 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.824515104 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.833309889 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.833372116 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.833378077 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.841960907 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.842006922 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.842012882 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.850689888 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.850759029 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.850764990 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.868145943 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.868197918 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.868201971 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.876837015 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.876890898 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.876895905 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.928045988 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.964025021 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.968195915 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.968260050 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.968265057 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.980338097 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.980345011 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.980400085 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.980406046 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.992265940 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.992328882 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.992347002 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.992711067 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:15.997900963 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.997909069 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:15.997972965 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.008907080 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.008915901 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.008985996 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.009006977 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.019352913 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.019442081 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.019448996 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.019491911 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.029671907 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.029678106 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.029752016 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.034996986 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.035002947 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.035072088 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.045438051 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.045444965 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.045514107 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.055779934 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.055856943 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.064610958 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.064699888 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.069030046 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.069094896 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.078480005 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.078550100 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.083187103 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.083273888 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.094098091 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.094178915 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.180430889 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.180515051 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.185739994 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.185918093 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.191848993 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.191927910 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.195075035 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.195153952 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.201050043 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.201122046 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.204029083 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.204106092 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.204488993 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.209613085 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.209685087 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.215204954 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.215276957 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.219661951 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.219737053 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.221576929 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.221649885 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.225656986 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.225720882 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.228657007 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.228737116 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.231662989 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.231734037 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.233400106 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.233477116 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.236515045 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.236577034 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.238882065 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.238934040 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.240721941 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.240777969 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.244061947 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.244136095 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.246335030 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.247409105 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.247477055 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.250874996 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.250942945 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.252890110 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.252966881 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.256272078 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.256375074 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.259553909 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.259624958 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.261334896 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.261403084 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.264709949 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.264810085 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.266597033 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.266658068 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.389484882 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.389492989 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.389547110 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.389686108 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.389686108 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.389718056 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.389777899 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.396334887 CET44349783104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.398756981 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.398772001 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.398864985 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.398899078 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.398962021 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.408644915 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.408658981 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.408754110 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.408776045 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.408926964 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.417251110 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.417263985 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.417345047 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.417351961 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.417393923 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.418540955 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.425787926 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.425801992 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.425878048 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.425884008 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.432694912 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.432713985 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.432777882 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.432782888 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.432827950 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.436669111 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.436707973 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.436749935 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.436757088 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.436768055 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.441400051 CET49783443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.443085909 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.443098068 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.444943905 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.444948912 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.490943909 CET44349785104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.491714001 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.507417917 CET44349786104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.532047033 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.536185026 CET49785443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.552325010 CET49786443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.561001062 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.561019897 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.561110020 CET49785443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.561130047 CET44349785104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.561211109 CET49783443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.561217070 CET44349783104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.561305046 CET49786443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.561314106 CET44349786104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.561765909 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.561775923 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.562033892 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.562093973 CET44349785104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.562160969 CET49785443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.562531948 CET44349786104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.562539101 CET44349783104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.562587976 CET49786443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.562616110 CET49783443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.562633991 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.562634945 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.562685013 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.562705994 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.563232899 CET49785443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.563297987 CET44349785104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.563817978 CET49783443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.563873053 CET44349783104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.572244883 CET49786443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.572313070 CET44349786104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.573072910 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.573129892 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.573549032 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.573647022 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.573852062 CET49785443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.573860884 CET44349785104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.573894024 CET49783443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.573900938 CET44349783104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.573991060 CET49786443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.573997021 CET44349786104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.574109077 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.574114084 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.574174881 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.574182034 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.577722073 CET44349782104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.591447115 CET49782443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.591531038 CET44349782104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.595185995 CET44349782104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.595293045 CET49782443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.600563049 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.600579023 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.600665092 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.600672960 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.600718021 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.603281021 CET49782443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.603513002 CET44349782104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.603871107 CET49782443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.603909016 CET44349782104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.605190992 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.605230093 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.605254889 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.605262995 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.605303049 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.610969067 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.610980034 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.610984087 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.611057997 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.611063957 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.611104965 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.611443996 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.611460924 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.611737967 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.617450953 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.617464066 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.617516994 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.617523909 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.617562056 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.618572950 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.618638992 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.618839979 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.622133970 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.622172117 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.622198105 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.622203112 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.622251987 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.628231049 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.628231049 CET49786443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.628233910 CET49785443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.628411055 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.628411055 CET49783443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.628424883 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.628439903 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.628483057 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.628488064 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.628530025 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.634871960 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.634902954 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.634968996 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.634974003 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.640680075 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.640691996 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.640750885 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.640758038 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.640799046 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.643903971 CET49782443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.647321939 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.647335052 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.647407055 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.647414923 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.647454023 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.661953926 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.661969900 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.814091921 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.814106941 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.814174891 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.814187050 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.814239025 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.819791079 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.819808006 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.819874048 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.819881916 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.819921017 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.824054003 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.824119091 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.827347994 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.827362061 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.827423096 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.827429056 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.834851980 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.834870100 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.834954977 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.834961891 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.839589119 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.839631081 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.839652061 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.839659929 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.839705944 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.845618010 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.845630884 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.845685959 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.845691919 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.852262974 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.852289915 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.852349043 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.852355957 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.859164953 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.859178066 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.859239101 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.859246016 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:16.909329891 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:16.918222904 CET44349783104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.918275118 CET44349783104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.918334961 CET49783443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.919083118 CET49783443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.919094086 CET44349783104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.931886911 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.931946993 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.931977987 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.932008982 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.932018995 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.932032108 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.932058096 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.932070971 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.932106972 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.932115078 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.940319061 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.940387964 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.940395117 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.945823908 CET44349785104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.945890903 CET44349785104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.945967913 CET49785443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.948107958 CET49785443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.948127031 CET44349785104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.956341982 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:16.956382990 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:16.956391096 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.003905058 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.003971100 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.004035950 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.004074097 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.004092932 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.004106045 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.004116058 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.004143953 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.004193068 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.004209995 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.007225037 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.007411003 CET49790443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.007451057 CET44349790104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.008999109 CET49790443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.009354115 CET49790443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.009371042 CET44349790104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.009720087 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.012989998 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.013020992 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.017851114 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.017899990 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.017906904 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.025234938 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.025257111 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.025360107 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.025366068 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.025410891 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.026209116 CET4434978835.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:17.026420116 CET49788443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:17.026436090 CET4434978835.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:17.026746988 CET4434978835.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:17.029212952 CET49788443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:17.029272079 CET4434978835.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:17.029345989 CET49788443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:17.031526089 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.031543016 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.031651020 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.031663895 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.031717062 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.036400080 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.036444902 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.036493063 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.036531925 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.036560059 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.036966085 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.042088032 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.042104959 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.042187929 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.042201042 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.042258978 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.047889948 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.047904015 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.047996998 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.048011065 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.048068047 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.051367998 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.054872990 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.054889917 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.054970026 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.054979086 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.055032015 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.057842970 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.060590029 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.060604095 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.060681105 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.060688019 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.060733080 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.067471027 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.067483902 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.067557096 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.067567110 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.067606926 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.071332932 CET4434978835.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:17.077624083 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.077672005 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.077704906 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.077714920 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.077724934 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.077755928 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.077760935 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.077771902 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.077814102 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.088087082 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.094301939 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.094362974 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.094376087 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.102785110 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.102855921 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.102868080 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.104098082 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.104106903 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.124052048 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.146703005 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.146730900 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.146796942 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.146804094 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.146842003 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.146842003 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.146882057 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.147283077 CET49781443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.147290945 CET44349781104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.151612043 CET49791443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.151632071 CET44349791172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.151707888 CET49791443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.151767015 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.152061939 CET49791443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.152071953 CET44349791172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.167217970 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.167224884 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.197455883 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.213599920 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.213606119 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.215817928 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.215868950 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.215874910 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.223669052 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.223731995 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.223737955 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.231527090 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.231576920 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.231581926 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.237888098 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.237940073 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.237962961 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.237972975 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.238017082 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.243485928 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.243500948 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.243582010 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.243587971 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.243628979 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.244817972 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.244831085 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.247001886 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.247051954 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.247056961 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.250032902 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.250051022 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.250113010 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.250118017 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.250174999 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.254964113 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.254981041 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.255047083 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.255053043 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.255093098 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.256513119 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.256542921 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.256618977 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.256624937 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.256664038 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.262741089 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.263345003 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.263356924 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.263432980 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.263441086 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.263482094 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.269299984 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.269315958 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.269388914 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.269390106 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.269396067 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.269428015 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.269433975 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.269443035 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.275947094 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.275960922 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.276047945 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.276053905 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.276068926 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.276102066 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.276141882 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.276145935 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.281685114 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.281697989 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.281759977 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.281765938 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.281807899 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.282672882 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.282727957 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.282732964 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.290128946 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.290193081 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.290198088 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.291784048 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.291840076 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.291847944 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.300462961 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.300507069 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.300514936 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.302294016 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.302340031 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.302346945 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.303081036 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.303129911 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.303138018 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.319338083 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.319355965 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.319380045 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.319390059 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.319433928 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.325025082 CET44349786104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.325057030 CET44349786104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.325102091 CET49786443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.325108051 CET44349786104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.325139999 CET44349786104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.325186014 CET49786443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.327013016 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.327301025 CET49786443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.327310085 CET44349786104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.334258080 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.334304094 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.334323883 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.340893984 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.340939045 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.340945959 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.347099066 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.347153902 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.347162962 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.350301027 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.350306988 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.354490995 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.354552031 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.354562044 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.357892036 CET49792443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.357908964 CET44349792104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.357963085 CET49792443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.358964920 CET49792443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.358972073 CET44349792104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.361360073 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.361402035 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.361411095 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.373898983 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.373941898 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.373951912 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.380153894 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.380204916 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.380213976 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.397244930 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.397897959 CET49793443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.397943974 CET44349793172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.397996902 CET49793443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.400351048 CET49793443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.400369883 CET44349793172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.422300100 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.424823999 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.424866915 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.424875975 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.428303957 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.435389996 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.435398102 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.435448885 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.435456991 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.439735889 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.439790964 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.439794064 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.439815998 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.439843893 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.439855099 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.440249920 CET49784443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:17.440258026 CET44349784104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:17.448220968 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.448235035 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.448287964 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.448296070 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.448344946 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.453984976 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.453999043 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.454058886 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.454066038 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.454103947 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.460573912 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.460586071 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.460633993 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.460639000 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.460680962 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.467091084 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.467111111 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.467168093 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.467175007 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.467214108 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.468094110 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.468144894 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.473777056 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.473788977 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.473846912 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.473853111 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.473893881 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.480887890 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.480906010 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.480961084 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.480967999 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.481009007 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.486541033 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.486552954 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.486618996 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.486624002 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.486670017 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.488908052 CET4434978835.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:17.489029884 CET4434978835.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:17.489084959 CET49788443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:17.491425991 CET49788443192.168.2.435.190.80.1
                                                Dec 27, 2024 16:44:17.491446018 CET4434978835.190.80.1192.168.2.4
                                                Dec 27, 2024 16:44:17.493181944 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.493201971 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.493271112 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.493278027 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.493316889 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.498138905 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.499659061 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.499726057 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.499742985 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.500768900 CET49794443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.500792027 CET44349794172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.500850916 CET49794443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.501292944 CET49794443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.501300097 CET44349794172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.513803005 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.513827085 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.513899088 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.513916016 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.518620968 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.518691063 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.518697023 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.518738985 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.518879890 CET49787443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.518893003 CET44349787172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.659758091 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.659774065 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.659876108 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.659884930 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.659934998 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.666297913 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.666312933 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.666407108 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.666414022 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.666457891 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.672032118 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.672046900 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.672141075 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.672147036 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.672184944 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.678905010 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.678919077 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.679008007 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.679013968 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.679060936 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.682564974 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.682596922 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.682637930 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.682642937 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.682652950 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:17.682696104 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.695229053 CET49771443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:17.695236921 CET44349771172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:18.325907946 CET44349790104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:18.326176882 CET49790443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:18.326201916 CET44349790104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:18.327071905 CET44349790104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:18.327147961 CET49790443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:18.327512980 CET49790443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:18.327541113 CET49790443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:18.327568054 CET44349790104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:18.327615023 CET49790443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:18.327625036 CET44349790104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:18.327634096 CET49790443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:18.327666044 CET49790443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:18.328123093 CET49795443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:18.328166962 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:18.328227997 CET49795443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:18.328452110 CET49795443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:18.328466892 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:18.413382053 CET44349791172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:18.413808107 CET49791443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:18.413825989 CET44349791172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:18.414721012 CET44349791172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:18.414781094 CET49791443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:18.415154934 CET49791443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:18.415182114 CET49791443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:18.415220022 CET44349791172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:18.415231943 CET49791443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:18.415272951 CET49791443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:18.415657997 CET49796443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:18.415772915 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:18.415844917 CET49796443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:18.416043997 CET49796443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:18.416079044 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:18.567193031 CET44349792104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:18.569495916 CET49792443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:18.569509029 CET44349792104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:18.570346117 CET44349792104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:18.570411921 CET49792443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:18.570960999 CET49792443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:18.570974112 CET49792443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:18.571012020 CET44349792104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:18.571019888 CET49792443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:18.571100950 CET49792443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:18.573743105 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:18.573781967 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:18.573833942 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:18.574259043 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:18.574270964 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:18.701699972 CET44349793172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:18.755728960 CET44349794172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:18.761213064 CET49793443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:18.804150105 CET49794443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.142510891 CET49793443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.142535925 CET44349793172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:19.142792940 CET49794443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.142806053 CET44349794172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:19.143512964 CET44349793172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:19.143524885 CET44349793172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:19.143579960 CET49793443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.143735886 CET44349794172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:19.143784046 CET49794443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.154031038 CET49793443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.154094934 CET44349793172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:19.154179096 CET49793443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.154187918 CET44349793172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:19.154311895 CET49793443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.154311895 CET49793443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.154630899 CET49798443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.154726028 CET44349798172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:19.154849052 CET49798443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.155103922 CET49794443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.155153990 CET44349794172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:19.155359983 CET49794443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.155365944 CET44349794172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:19.155421019 CET49794443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.155430079 CET49794443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.155632973 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.155659914 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:19.155757904 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.156081915 CET49798443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.156119108 CET44349798172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:19.156342983 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.156353951 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:19.628196955 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:19.632133007 CET49796443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.632169962 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:19.633083105 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:19.633198977 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:19.633280993 CET49796443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.633353949 CET49795443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:19.633372068 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:19.633693933 CET49796443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.633764982 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:19.633975983 CET49796443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.633994102 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:19.634243011 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:19.634309053 CET49795443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:19.634702921 CET49795443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:19.634761095 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:19.634913921 CET49795443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:19.634922028 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:19.677493095 CET49795443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:19.677508116 CET49796443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:19.831228971 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:19.833594084 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:19.833612919 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:19.834471941 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:19.834543943 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:19.835695982 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:19.835747957 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:19.835896015 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:19.835902929 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:19.883521080 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.369302988 CET44349798172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.369616985 CET49798443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.369698048 CET44349798172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.370582104 CET44349798172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.370656013 CET49798443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.371144056 CET49798443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.371207952 CET44349798172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.371428013 CET49798443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.371448040 CET44349798172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.417603016 CET49798443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.444228888 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.444276094 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.444303989 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.444324970 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.444344044 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.444371939 CET49796443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.444384098 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.444395065 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.444411993 CET49796443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.444437981 CET49796443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.452204943 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.452294111 CET49796443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.452327967 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.460742950 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.460840940 CET49796443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.460870981 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.461249113 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.462771893 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.462790966 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.464247942 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.464334011 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.465251923 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.465327978 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.465399027 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.465404987 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.507636070 CET49796443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.507679939 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.507762909 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.553854942 CET49796443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.634907961 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.634936094 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.634970903 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.634993076 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.634998083 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.635013103 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.635040045 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.635047913 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.635087013 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.635092974 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.635677099 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.637211084 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.637288094 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.637316942 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.637341022 CET49795443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.637346983 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.637372017 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.637389898 CET49795443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.639821053 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.639894009 CET49796443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.639929056 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.645675898 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.645752907 CET49795443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.645765066 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.647658110 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.647723913 CET49796443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.650074959 CET49796443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.650115013 CET44349796172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.651412010 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.651468039 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.651474953 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.654051065 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.654122114 CET49795443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.654130936 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.659957886 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.660021067 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.660029888 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.662475109 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.662528992 CET49795443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.662538052 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.710093021 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.710095882 CET49795443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.754839897 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.756680965 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.756779909 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.756844044 CET49795443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.760543108 CET49795443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.760567904 CET44349795104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.764791012 CET49800443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.764826059 CET44349800172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.764898062 CET49800443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.765202045 CET49800443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.765213966 CET44349800172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.803458929 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.835931063 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.839812994 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.839900017 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.839907885 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.847783089 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.847848892 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.847855091 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.855638027 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.855705023 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.855710030 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.863212109 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.863285065 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.863291025 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.878772020 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.878835917 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.878839970 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.886606932 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.886660099 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.886667967 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.886672974 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.886719942 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.894576073 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.894656897 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.894710064 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.896181107 CET49797443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.896193027 CET44349797104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.906744957 CET49801443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.906788111 CET44349801172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.906872034 CET49801443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.907154083 CET49801443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:20.907166958 CET44349801172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:20.925940990 CET49802443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.925968885 CET44349802104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.926057100 CET49802443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.926450014 CET49802443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.926461935 CET44349802104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.927016973 CET49803443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.927054882 CET44349803104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.927110910 CET49803443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.927530050 CET49803443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.927546024 CET44349803104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.928215027 CET49804443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.928299904 CET44349804104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.928359985 CET49804443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.928730011 CET49804443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.928766966 CET44349804104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.929213047 CET49805443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.929234982 CET44349805104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.929289103 CET49805443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.929609060 CET49805443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.929619074 CET44349805104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.932885885 CET49806443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.932917118 CET44349806104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.933003902 CET49806443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.933384895 CET49806443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.933428049 CET44349806104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.934197903 CET49807443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.934205055 CET44349807104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:20.934262991 CET49807443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.934551001 CET49807443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:20.934556007 CET44349807104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:21.165004015 CET44349798172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.165036917 CET44349798172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.165115118 CET44349798172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.165149927 CET49798443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.165215969 CET49798443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.250861883 CET49798443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.250925064 CET44349798172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.460225105 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.460280895 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.460314989 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.460330963 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.460345984 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.460386992 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.460392952 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.468197107 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.468264103 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.468269110 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.476560116 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.476588964 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.476630926 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.476636887 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.476690054 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.485079050 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.541023016 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.579840899 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.637830019 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.670304060 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.674166918 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.674233913 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.674242020 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.680433035 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.680493116 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.680499077 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.695800066 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.695852995 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.695858002 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.703684092 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.703736067 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.703742027 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.711498976 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.711553097 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.711558104 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.719388008 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.719450951 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.719458103 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.727193117 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.727238894 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.727248907 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.734919071 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.734986067 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.734992027 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.743027925 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.743084908 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.743091106 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.758317947 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.758362055 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.758367062 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.766263962 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.766311884 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.766318083 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.807337999 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.880551100 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.882971048 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.883021116 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.883029938 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.887845993 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.887892962 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.887898922 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.902144909 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.902152061 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.902213097 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.902219057 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.906868935 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.906924009 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.906929016 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.906953096 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:21.906974077 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.907001019 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.907183886 CET49799443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:21.907193899 CET44349799172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:22.065293074 CET44349800172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:22.065548897 CET49800443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:22.065572977 CET44349800172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:22.066421986 CET44349800172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:22.066503048 CET49800443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:22.071656942 CET49800443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:22.071677923 CET49800443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:22.071708918 CET44349800172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:22.071846962 CET49800443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:22.071851969 CET44349800172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:22.071861982 CET44349800172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:22.071909904 CET49800443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:22.072231054 CET49808443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:22.072289944 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:22.072346926 CET49808443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:22.072869062 CET49808443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:22.072884083 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:22.124265909 CET44349801172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:22.124584913 CET49801443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:22.124599934 CET44349801172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:22.125520945 CET44349801172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:22.125581026 CET49801443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:22.125904083 CET49801443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:22.125960112 CET44349801172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:22.126107931 CET49801443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:22.126112938 CET44349801172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:22.126162052 CET49801443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:22.126172066 CET49801443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:22.126451015 CET49809443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:22.126476049 CET44349809172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:22.126564026 CET49809443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:22.126847982 CET49809443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:22.126859903 CET44349809172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:22.145517111 CET44349807104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.147912979 CET49807443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.147933960 CET44349807104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.148783922 CET44349807104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.148860931 CET49807443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.149908066 CET49807443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.149959087 CET44349807104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.150094032 CET49807443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.150099993 CET44349807104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.150208950 CET44349807104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.150242090 CET49807443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.150242090 CET49807443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.150249004 CET44349807104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.150264025 CET49807443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.150290012 CET49807443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.150671959 CET49810443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.150712013 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.150774956 CET49810443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.150966883 CET49810443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.150979042 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.181350946 CET44349803104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.183094025 CET44349802104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.184072018 CET44349805104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.187809944 CET44349806104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.213180065 CET49803443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.213191032 CET44349803104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.213413954 CET49806443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.213484049 CET44349806104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.213514090 CET49805443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.213521957 CET44349805104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.213592052 CET49802443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.213606119 CET44349802104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.214381933 CET44349806104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.214386940 CET44349805104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.214447975 CET49805443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.214483023 CET44349802104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.214490891 CET49806443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.214534998 CET49802443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.214732885 CET44349803104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.214767933 CET49805443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.214767933 CET49805443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.214782000 CET49805443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.214782953 CET49803443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.214834929 CET44349805104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.214916945 CET49805443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.215095997 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.215115070 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.215398073 CET49806443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.215430975 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.215468884 CET44349806104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.215485096 CET49806443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.215562105 CET49806443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.215595007 CET44349806104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.215615988 CET44349806104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.215620041 CET49806443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.215655088 CET49806443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.215683937 CET49806443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.215955019 CET49812443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.215970039 CET44349812104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.216022968 CET49812443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.216264963 CET49802443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.216279030 CET49802443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.216304064 CET49802443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.216320038 CET44349802104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.216360092 CET49802443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.216536045 CET49813443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.216588974 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.216694117 CET49813443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.216846943 CET49803443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.216867924 CET49803443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.216949940 CET49803443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.216962099 CET44349803104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.217020035 CET49803443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.217133999 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.217139959 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.217317104 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.217334032 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.217360973 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.217539072 CET49812443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.217547894 CET44349812104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.217660904 CET49813443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.217694998 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.217781067 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.217789888 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.233243942 CET44349804104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.233473063 CET49804443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.233494997 CET44349804104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.234911919 CET44349804104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.234986067 CET49804443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.235264063 CET49804443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.235300064 CET49804443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.235336065 CET49804443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.235373020 CET44349804104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.235424995 CET49804443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.235591888 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.235627890 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:22.235802889 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.235980988 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:22.236008883 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.377639055 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.377969027 CET49810443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.378005028 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.378882885 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.378950119 CET49810443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.383918047 CET49810443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.383975983 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.384082079 CET49810443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.384092093 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.429652929 CET49810443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.451081038 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.451091051 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.451414108 CET44349809172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.451420069 CET49808443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:23.451442003 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.451540947 CET49813443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.451603889 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.451639891 CET49809443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:23.451658010 CET44349809172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.452307940 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.452373981 CET49808443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:23.452483892 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.452548027 CET49813443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.452655077 CET44349809172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.452681065 CET49808443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:23.452709913 CET49809443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:23.452738047 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.452959061 CET49813443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.453025103 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.453222036 CET49809443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:23.453288078 CET44349809172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.453352928 CET49808443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:23.453368902 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.453435898 CET49813443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.453458071 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.453495979 CET49809443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:23.453502893 CET44349809172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.477814913 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.479343891 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.479363918 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.480207920 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.480273962 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.480602026 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.480657101 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.480747938 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.507734060 CET49809443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:23.507735968 CET49808443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:23.507746935 CET49813443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.521214008 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.523365974 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.523494005 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.523533106 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.523611069 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.523617983 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.524976015 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.525063038 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.525516987 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.525607109 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.525697947 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.525717020 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.542449951 CET44349812104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.543906927 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.560159922 CET49812443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.560178041 CET44349812104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.560265064 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.560271978 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.561074018 CET44349812104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.561131001 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.561161995 CET49812443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.561187983 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.561858892 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.561909914 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.562211037 CET49812443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.562261105 CET44349812104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.562428951 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.562434912 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.562494993 CET49812443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.562500000 CET44349812104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.571007013 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.571010113 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.617831945 CET49812443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.617831945 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.822313070 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.822350979 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.822388887 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.822417021 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.822452068 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.822459936 CET49810443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.822487116 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.822638988 CET49810443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.822638988 CET49810443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.822649956 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.835011959 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.835122108 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.835222006 CET49810443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.835238934 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.839052916 CET49810443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.843373060 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.897542953 CET49810443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.897635937 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.897675991 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.897710085 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.897742987 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.897774935 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.897784948 CET49813443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.897809982 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.897869110 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.897906065 CET49813443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.897906065 CET49813443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.905944109 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.907355070 CET49813443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.907378912 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.914598942 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.915213108 CET49813443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.915230989 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.915929079 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.915971994 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.916003942 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.916028023 CET49808443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:23.916032076 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.916049004 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.916083097 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.916090965 CET49808443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:23.916100025 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.916124105 CET49808443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:23.929172039 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.929222107 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.929292917 CET49813443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.933604002 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.933640003 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.933801889 CET49808443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:23.933813095 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.933855057 CET49808443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:23.936723948 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.936783075 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.936815977 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.936852932 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.936856031 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.936870098 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.936889887 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.936969042 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.938792944 CET49813443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.938816071 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.938822031 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.938854933 CET44349813104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.939208031 CET49816443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.939244032 CET44349816104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.939378977 CET49816443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.942081928 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:23.942944050 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.944504023 CET49816443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.944519997 CET44349816104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.945453882 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.945511103 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.945516109 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.952528954 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.955385923 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.955398083 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.988459110 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.988517046 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.988559961 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.988598108 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.988636971 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.988646984 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.988677025 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.988689899 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.988693953 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:23.988739014 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.989012957 CET49810443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:23.989023924 CET49808443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:23.999636889 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.003206968 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.003238916 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.007076025 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.011300087 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.011303902 CET44349812104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.011337996 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.011348009 CET44349812104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.011375904 CET44349812104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.011390924 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.011398077 CET44349812104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.011399984 CET49812443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.011404037 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.011420012 CET44349812104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.011442900 CET49812443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.011554956 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.011600971 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.011631966 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.011661053 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.011677027 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.011682987 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.011707067 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.011712074 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.011758089 CET44349812104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.011802912 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.011809111 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.011837006 CET49812443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.013917923 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.014041901 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.014106035 CET49810443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.019989967 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.023107052 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.023113012 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.028332949 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.031025887 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.031032085 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.035485029 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:24.035725117 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:24.035814047 CET49808443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:24.055099964 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.055111885 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.086065054 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.086071014 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.108315945 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.131414890 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.131421089 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.136811018 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.140737057 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.140800953 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.140810013 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.151604891 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.151742935 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.151771069 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.151777983 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.151819944 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.158504009 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.158551931 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.159461975 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.167373896 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.167432070 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.167439938 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.174108028 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.175283909 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.175337076 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.175343037 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.183258057 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.183331966 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.183341026 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.191004992 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.191052914 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.191059113 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.192054987 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.192107916 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.192133904 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.198067904 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.198263884 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.198296070 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.198316097 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.198368073 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.206077099 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.207010031 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.207062960 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.207067966 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.213223934 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.213288069 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.213303089 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.214529991 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.214561939 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.214579105 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.214585066 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.214628935 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.221379995 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.221443892 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.221457958 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.222392082 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.225944996 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.226001024 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.226007938 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.228180885 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.228245020 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.228260040 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.233726025 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.233778954 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.233786106 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.241463900 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.241519928 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.241524935 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.243133068 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.243189096 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.243204117 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.249633074 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.249692917 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.249706030 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.256162882 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.256227016 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.256239891 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.256848097 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.256891966 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.256897926 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.262820005 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.262881994 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.262897015 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.264662981 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.264714003 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.264719009 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.269316912 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.269381046 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.269396067 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.272474051 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.272496939 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.272530079 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.272535086 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.272577047 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.279395103 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.286607027 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.286673069 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.286679029 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.288136959 CET44349809172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:24.288248062 CET44349809172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:24.288324118 CET49809443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:24.293767929 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.293831110 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.293837070 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.308312893 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.308398008 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.308435917 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.334595919 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.334602118 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.338187933 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.341846943 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.341914892 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.341922998 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.348023891 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.348087072 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.348093033 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.349797010 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.355130911 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.355195999 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.355201960 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.371500015 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.371546984 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.371560097 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.377240896 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.377301931 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.377312899 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.377352953 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.385751009 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.389638901 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.392047882 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.392098904 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.392107010 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.392113924 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.392127991 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.392159939 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.392414093 CET49810443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.392441034 CET44349810104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.392926931 CET49817443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.392949104 CET44349817104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.393008947 CET49817443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.393225908 CET49808443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:24.393265963 CET44349808172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:24.398128033 CET49817443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.398139954 CET44349817104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.399458885 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.399511099 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.402111053 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.402123928 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.402173996 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.402211905 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.402237892 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.410765886 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.410825968 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.410842896 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.410897017 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.415968895 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.416027069 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.416898966 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.416954994 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.420522928 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.420531988 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.420593977 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.422019958 CET49809443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:24.422027111 CET44349809172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:24.423165083 CET49812443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.423177958 CET44349812104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.426135063 CET49818443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.426172972 CET44349818104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.426229954 CET49818443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.428247929 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.428262949 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.428318977 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.429061890 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.429110050 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.435518026 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.437735081 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.437778950 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.437784910 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.438309908 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.438363075 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.438498974 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.438564062 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.443013906 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.443057060 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.443062067 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.444905043 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.444961071 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.448005915 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.448045969 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.448050976 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.448312998 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.448381901 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.448959112 CET49818443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.449003935 CET44349818104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.451270103 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.451345921 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.452975988 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.453028917 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.459398985 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.459455967 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.461793900 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.461802959 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.461837053 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.461842060 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.461868048 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.462646961 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.462702990 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.465982914 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.466038942 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.467303991 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.467355013 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.467360020 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.467410088 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.469033003 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.469084978 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.472486019 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.472534895 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.475676060 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.475730896 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.480433941 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.480493069 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.480746031 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.480794907 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.482578993 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.482587099 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.482633114 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.492820024 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.492826939 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.492866039 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.492886066 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.498151064 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.498203039 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.508719921 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.508774996 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.520548105 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.520605087 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.541568041 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.541624069 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.543782949 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.543836117 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.555424929 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.555488110 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.560798883 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.560856104 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.561696053 CET49819443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:24.561718941 CET44349819172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:24.561781883 CET49819443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:24.562179089 CET49819443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:24.562189102 CET44349819172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:24.563950062 CET49820443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:24.563966990 CET44349820172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:24.564039946 CET49820443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:24.564392090 CET49820443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:24.564402103 CET44349820172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:24.571721077 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.571779966 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.574975014 CET49821443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:24.575084925 CET44349821172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:24.575151920 CET49821443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:24.575445890 CET49821443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:24.575484991 CET44349821172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:24.580073118 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.580136061 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.589804888 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.589868069 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.591917992 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.591990948 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.594607115 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.594665051 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.596287966 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.596353054 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.601187944 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.601246119 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.603660107 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.603734970 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.603910923 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.603966951 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.606353045 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.606420040 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.608139038 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.608194113 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.610522032 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.610585928 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.611334085 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.611402035 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.615051985 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.615113974 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.616230965 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.616285086 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.619427919 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.619489908 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.624552011 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.624607086 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.626077890 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.626132011 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.626174927 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.626239061 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.628676891 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.628700018 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.628736019 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.628772974 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.630934954 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.630996943 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.633668900 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.633718967 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.635384083 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.635457039 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.637757063 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.637811899 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.638648987 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.638700962 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.641129971 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.641220093 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.642277002 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.642349005 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.642682076 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.642745972 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.645793915 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.645801067 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.645862103 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.645865917 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.646111965 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.646168947 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.649934053 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.649992943 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.650192022 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.650250912 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.652561903 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.652617931 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.653822899 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.653873920 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.657109976 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.657187939 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.657916069 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.657979012 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.661609888 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.661685944 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.666028976 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.666098118 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.666136026 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.666198015 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.668782949 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.668848991 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.673412085 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.673465967 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.674365044 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.674422026 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.675719976 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.675775051 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.682112932 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.682167053 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.688608885 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.688673019 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.694556952 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.694613934 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.707041025 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.707099915 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.710078955 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.710134029 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.715276003 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.715374947 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.716985941 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.717041969 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.720396996 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.720489979 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.725927114 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.725984097 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.730123997 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.730184078 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.737071991 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.737127066 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.745069027 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.745134115 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.745843887 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.745899916 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.747268915 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.747329950 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.748733997 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.748807907 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.750668049 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.750725031 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.754591942 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.754656076 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.758660078 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.758723974 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.760621071 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.760677099 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.762660980 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.762715101 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.766258001 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.766318083 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.766834974 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.766890049 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.768752098 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.768806934 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.770298004 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.770351887 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.772531033 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.772598028 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.776084900 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.776139975 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.776144028 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.776196003 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.776936054 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.776984930 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.782860994 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.782922029 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.783394098 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.783402920 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.783442020 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.783459902 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.783472061 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.783493996 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.783515930 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.793816090 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.793879986 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.795397997 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.795417070 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.795473099 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.795486927 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.795525074 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.801280022 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.801325083 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.801362038 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.801409006 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.801441908 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.806773901 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.806788921 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.806839943 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.806849957 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.806885004 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.813436031 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.813465118 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.813498974 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.813522100 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.813554049 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.818207979 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.818222046 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.818270922 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.818283081 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.818320036 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.825273037 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.825294018 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.825340033 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.825360060 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.825402021 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.830359936 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.830374956 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.830424070 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.830435038 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.830476999 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.836038113 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.836065054 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.836103916 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.836122036 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.836165905 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.844043016 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.844068050 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.844106913 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.844125032 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.844167948 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.851388931 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.851412058 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.851449013 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.851465940 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.851506948 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.855438948 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.855498075 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.859616041 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.859635115 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.859690905 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.859713078 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.862694025 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.862746954 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.865345955 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.865410089 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.866580963 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.866605043 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.866652966 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.866669893 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.866697073 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.871082067 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.871136904 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.874178886 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.874237061 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.879811049 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.879882097 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.885319948 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.885375023 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.888248920 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.888309956 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.893604994 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.893656969 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.896567106 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.896625042 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.901735067 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.901782990 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.901789904 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.901820898 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.901863098 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.902591944 CET49814443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.902600050 CET44349814104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.906343937 CET49822443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.906372070 CET44349822104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.906449080 CET49822443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.906869888 CET49822443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.906881094 CET44349822104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.907327890 CET49823443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:24.907412052 CET44349823172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:24.907479048 CET49823443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:24.907804966 CET49823443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:24.907843113 CET44349823172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:24.916682005 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.944855928 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.944870949 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.944986105 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.944998980 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.945046902 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.952405930 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.952419996 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.952476978 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.952487946 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.952523947 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.961107969 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.961126089 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.961189985 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.961201906 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.961239100 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.969289064 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.969304085 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.969358921 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.969369888 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.969407082 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.976638079 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.976653099 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.976707935 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.976718903 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.976772070 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.985457897 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.985474110 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.985528946 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.985543013 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.985593081 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.992861032 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.992877960 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.992919922 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.992929935 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.992959976 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.992976904 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.998874903 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.998888016 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.998912096 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.998920918 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.998950005 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.998997927 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:24.999027967 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:24.999073982 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.001646042 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.001662970 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.001724958 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.001735926 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.001777887 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.004702091 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.004766941 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.004777908 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.004821062 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.005611897 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.005631924 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.005680084 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.005702019 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.005749941 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.005750895 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.012454987 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.012470007 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.012547970 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.012571096 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.012615919 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.018340111 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.018352985 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.018440008 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.018460989 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.018513918 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.024679899 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.024694920 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.024764061 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.024781942 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.024831057 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.031609058 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.031630993 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.032027960 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.032046080 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.032114029 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.038521051 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.038537025 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.038608074 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.038628101 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.038671017 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.042032003 CET49811443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.042047024 CET44349811104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.046597004 CET49824443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.046647072 CET44349824104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.046709061 CET49824443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.047027111 CET49825443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.047050953 CET44349825172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.047102928 CET49825443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.047346115 CET49824443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.047360897 CET44349824104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.047671080 CET49825443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.047683954 CET44349825172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.153250933 CET44349816104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.153508902 CET49816443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.153539896 CET44349816104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.154427052 CET44349816104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.154489994 CET49816443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.154818058 CET49816443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.154838085 CET49816443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.154876947 CET44349816104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.154887915 CET49816443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.154932022 CET49816443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.155273914 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.155304909 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.155374050 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.155549049 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.155560970 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.194719076 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.194757938 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.194852114 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.194899082 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.195090055 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.200067997 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.200083971 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.200153112 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.200171947 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.200301886 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.206692934 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.206710100 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.206777096 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.206793070 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.207045078 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.208802938 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.208864927 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.208880901 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.208911896 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.209566116 CET49815443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.209603071 CET44349815104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.216310024 CET49827443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.216336966 CET44349827104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.216564894 CET49827443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.216680050 CET49828443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.216694117 CET44349828172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.216747046 CET49828443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.216938019 CET49827443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.216949940 CET44349827104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.217123985 CET49828443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.217133999 CET44349828172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.655710936 CET44349817104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.659372091 CET49817443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.659388065 CET44349817104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.660284996 CET44349817104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.660356998 CET49817443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.670783043 CET49817443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.670795918 CET49817443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.670842886 CET49817443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.670845032 CET44349817104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.670958042 CET49817443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.671195030 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.671340942 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.671432018 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.671617031 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.671654940 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.708936930 CET44349818104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.710566044 CET49818443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.710596085 CET44349818104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.711602926 CET44349818104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.711671114 CET49818443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.712002039 CET49818443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.712027073 CET49818443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.712059975 CET49818443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.712076902 CET44349818104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.712129116 CET49818443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.712397099 CET49830443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.712423086 CET44349830104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.712483883 CET49830443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.712665081 CET49830443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:25.712676048 CET44349830104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:25.778460979 CET44349820172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.778924942 CET49820443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.778933048 CET44349820172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.779784918 CET44349820172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.779875040 CET49820443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.780230045 CET49820443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.780282021 CET44349820172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.780301094 CET49820443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.780301094 CET49820443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.780417919 CET44349820172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.780483007 CET49820443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.780756950 CET49820443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.780769110 CET49831443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.780816078 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.782557011 CET49831443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.782783985 CET49831443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.782800913 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.816657066 CET44349819172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.819340944 CET49819443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.819355965 CET44349819172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.820197105 CET44349819172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.820261002 CET49819443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.821280003 CET49819443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.821302891 CET49819443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.821341038 CET44349819172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.821346045 CET49819443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.821475029 CET44349819172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.821543932 CET49819443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.821556091 CET49819443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.821666956 CET49832443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.821711063 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.821831942 CET49832443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.822001934 CET49832443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.822016954 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.834513903 CET44349821172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.835325003 CET49821443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.835377932 CET44349821172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.836234093 CET44349821172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.836335897 CET49821443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.836672068 CET49821443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.836743116 CET44349821172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.836762905 CET49821443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.836762905 CET49821443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.836875916 CET44349821172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.836946964 CET49821443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.836987972 CET49821443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.836994886 CET49833443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.837012053 CET44349833172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:25.837083101 CET49833443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.837246895 CET49833443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:25.837256908 CET44349833172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.114466906 CET44349822104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.117563009 CET49822443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.117578983 CET44349822104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.118674040 CET44349822104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.118787050 CET49822443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.119203091 CET49822443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.119215012 CET49822443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.119215012 CET49822443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.119255066 CET44349822104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.119332075 CET49822443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.119545937 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.119613886 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.119688988 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.119874001 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.119890928 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.164721966 CET44349823172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.165056944 CET49823443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.165115118 CET44349823172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.165976048 CET44349823172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.166049957 CET49823443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.166384935 CET49823443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.166446924 CET49823443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.166446924 CET49823443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.166455030 CET44349823172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.166531086 CET49823443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.166754007 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.166774988 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.166845083 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.167031050 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.167042017 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.306021929 CET44349824104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.306689978 CET49824443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.306713104 CET44349824104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.307574034 CET44349824104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.307662010 CET49824443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.308115005 CET49824443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.308115005 CET49824443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.308170080 CET44349824104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.308170080 CET49824443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.308235884 CET49824443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.308520079 CET49836443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.308543921 CET44349836104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.308620930 CET49836443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.308825970 CET49836443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.308835983 CET44349836104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.351450920 CET44349825172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.376140118 CET49825443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.376163006 CET44349825172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.377310038 CET44349825172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.377413988 CET49825443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.377836943 CET49825443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.377902031 CET44349825172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.377958059 CET49825443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.377958059 CET49825443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.378118992 CET44349825172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.378164053 CET49825443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.378164053 CET49825443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.378294945 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.378385067 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.378464937 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.381479025 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.381531000 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.415848970 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.416112900 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.416127920 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.416971922 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.417061090 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.417407036 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.417462111 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.417659044 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.417668104 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.426848888 CET44349828172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.432646990 CET49828443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.432655096 CET44349828172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.433569908 CET44349828172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.433657885 CET49828443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.434262037 CET49828443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.434324026 CET44349828172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.434324980 CET49828443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.434324980 CET49828443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.434405088 CET49828443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.434672117 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.434700012 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.434782982 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.434959888 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:26.434974909 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.462713003 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.517631054 CET44349827104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.517930031 CET49827443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.517940998 CET44349827104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.518798113 CET44349827104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.518877983 CET49827443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.526155949 CET49827443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.526212931 CET44349827104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.526222944 CET49827443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.526222944 CET49827443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.526284933 CET49827443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.526593924 CET49839443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.526659012 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.526734114 CET49839443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.526958942 CET49839443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.526976109 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.877017975 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.877079010 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.877105951 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.877132893 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.877144098 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.877165079 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.877178907 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.885169983 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.885231018 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.885238886 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.893713951 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.893805981 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.893811941 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.902105093 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.902180910 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.902188063 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.950238943 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:26.974348068 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:26.993449926 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:26.996565104 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.009346008 CET49831443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.009383917 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.009458065 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.009525061 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.010267973 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.010361910 CET49831443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.010510921 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.010590076 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.014457941 CET44349830104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.015816927 CET49831443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.015880108 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.016298056 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.016379118 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.016483068 CET49830443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.016498089 CET44349830104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.016705990 CET49831443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.016714096 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.016932011 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.016949892 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.017525911 CET44349830104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.017602921 CET49830443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.025165081 CET49830443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.025245905 CET44349830104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.026299953 CET49830443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.026307106 CET44349830104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.037786961 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.066716909 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.067013979 CET49830443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.068113089 CET49831443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.091336966 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.094408035 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.094506025 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.094522953 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.105209112 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.105271101 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.105279922 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.105714083 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.106288910 CET49832443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.106297970 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.107144117 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.107209921 CET49832443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.107772112 CET49832443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.107826948 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.107953072 CET49832443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.107960939 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.113034010 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.113117933 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.113125086 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.120925903 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.121021032 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.121031046 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.128875017 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.128957033 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.128966093 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.128993988 CET44349833172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.131540060 CET49833443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.131551027 CET44349833172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.132402897 CET44349833172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.132487059 CET49833443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.135040045 CET49833443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.135091066 CET44349833172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.135255098 CET49833443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.135262012 CET44349833172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.136667013 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.136729002 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.136739969 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.145396948 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.145463943 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.145472050 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.159256935 CET49832443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.162166119 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.162233114 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.162259102 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.162269115 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.162322998 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.168771982 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.176582098 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.176632881 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.176639080 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.176650047 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.176685095 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.183243990 CET49833443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.291747093 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.295651913 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.295720100 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.295741081 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.303451061 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.303538084 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.303550005 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.311609983 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.311691999 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.311700106 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.324002981 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.324084997 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.324095011 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.324146032 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.333996058 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.334007025 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.334099054 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.339016914 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.339126110 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.344126940 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.344223976 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.354182959 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.354293108 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.364101887 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.364193916 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.374124050 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.374241114 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.378429890 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.379256964 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.379334927 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.389283895 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.389353037 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.394078970 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.394088984 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.395102978 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.395170927 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.404459000 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.404515028 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.405141115 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.405152082 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.411516905 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.411572933 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.414062977 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.414115906 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.423310995 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.423583984 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.423616886 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.424037933 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.424098969 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.424458027 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.424586058 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.425718069 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.425772905 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.425836086 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.425843000 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.439778090 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.439811945 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.439843893 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.439863920 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.439872980 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.439944983 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.439980030 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.440001965 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.440041065 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.440058947 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.442540884 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.442584038 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.442631006 CET49831443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.442651033 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.442707062 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.442730904 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.442748070 CET49831443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.442755938 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.442804098 CET49831443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.445573092 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.447992086 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.448044062 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.448060989 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.449142933 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.456020117 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.456075907 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.456093073 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.457626104 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.457670927 CET49831443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.457679987 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.465914965 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.465960026 CET49831443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.465970993 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.475666046 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.476206064 CET44349830104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.476252079 CET44349830104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.476280928 CET44349830104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.476294041 CET49830443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.476305962 CET44349830104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.476337910 CET44349830104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.476346016 CET49830443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.476352930 CET44349830104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.476392984 CET49830443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.476399899 CET44349830104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.476427078 CET44349830104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.476469040 CET49830443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.482583046 CET49830443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.482593060 CET44349830104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.484438896 CET49840443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.484469891 CET44349840104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.484532118 CET49840443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.484819889 CET49840443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.484832048 CET44349840104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.494298935 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.494363070 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.502886057 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.502944946 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.507380962 CET49831443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.507388115 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.507416964 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.511199951 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.511254072 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.515358925 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.515419006 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.523020029 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.523077011 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.530350924 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.530409098 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.534105062 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.534162045 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.541397095 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.541472912 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.541487932 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.541526079 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.541569948 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.543473959 CET49826443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.543494940 CET44349826104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.546349049 CET49841443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.546391010 CET44349841104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.546449900 CET49841443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.546700001 CET49841443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.546715975 CET44349841104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.554418087 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.562067986 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.562139988 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.562184095 CET49831443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.562422037 CET49831443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.562438011 CET44349831172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.562850952 CET49842443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.562869072 CET44349842172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.562927008 CET49842443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.563466072 CET49842443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.563474894 CET44349842172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.565056086 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.565121889 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.565155029 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.565157890 CET49832443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.565171957 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.565210104 CET49832443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.565217972 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.565300941 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.565340996 CET49832443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.565346956 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.573533058 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.573584080 CET49832443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.573591948 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.574558020 CET44349836104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.574740887 CET49836443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.574762106 CET44349836104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.575611115 CET44349836104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.575666904 CET49836443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.576049089 CET49836443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.576101065 CET44349836104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.576189995 CET49836443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.576200008 CET44349836104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.582159042 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.582217932 CET49832443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.582228899 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.589987040 CET44349833172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.590027094 CET44349833172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.590058088 CET44349833172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.590071917 CET49833443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.590079069 CET44349833172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.590106964 CET44349833172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.590118885 CET49833443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.590123892 CET44349833172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.590161085 CET44349833172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.590162039 CET49833443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.590208054 CET49833443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.591234922 CET49833443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.591243029 CET44349833172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.591762066 CET49844443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.591861010 CET44349844172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.591928005 CET49844443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.592607975 CET49844443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.592654943 CET44349844172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.596790075 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.597048998 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.597068071 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.598046064 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.598104000 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.602098942 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.602169991 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.602222919 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.617155075 CET49836443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.632662058 CET49832443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.632671118 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.647345066 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.647995949 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.648015022 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.650003910 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.652362108 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.652436972 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.652453899 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.660125017 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.660175085 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.660192966 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.675553083 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.675614119 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.675637960 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.679610968 CET49832443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.683361053 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.683391094 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.683432102 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.683449984 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.683494091 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.691212893 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.694916010 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.698934078 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.698996067 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.699012995 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.706784010 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.706849098 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.706878901 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.708389044 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.714436054 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.714493990 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.714512110 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.715900898 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.715909958 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.716756105 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.716811895 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.717200041 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.717252016 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.717350960 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.717355967 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.722203970 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.722265959 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.722281933 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.737816095 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.737867117 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.737884998 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.760459900 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.766246080 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.766338110 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.766380072 CET49832443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.769484997 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.769542933 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.769562006 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.778166056 CET49832443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.778187037 CET44349832172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.783657074 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.783970118 CET49839443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.783993006 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.784272909 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.785224915 CET49839443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.785295963 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.785440922 CET49839443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.820152998 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.820173979 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.825376034 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.825458050 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.825486898 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.825504065 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.825512886 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.825540066 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.825548887 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.825555086 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.825592995 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.825598001 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.831327915 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.840742111 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.840789080 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.840794086 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.847351074 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.847398043 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.847404003 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.860724926 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.860778093 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.860800028 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.863152027 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.863203049 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.863217115 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.877470970 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.877479076 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.877535105 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.877551079 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.882530928 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.882589102 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.882606983 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.882657051 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.887139082 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.887197971 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.895406961 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.895473957 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.895512104 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.895517111 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.895528078 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.895565987 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.895574093 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.895584106 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.895612955 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.895627022 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.895677090 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:27.896778107 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.896785021 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.896837950 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.903721094 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.903769016 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.903776884 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.904531002 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.904536963 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.904589891 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.910768986 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.910774946 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.910832882 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.912364006 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.912410975 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.912419081 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.916600943 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.916606903 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.916660070 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.921206951 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.921212912 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.921272993 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.927165985 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.927227974 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.933408976 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.933465958 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.936609983 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.936669111 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.945082903 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:27.960208893 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.960222006 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.981266022 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:27.981332064 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:27.991255999 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.007287025 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.017136097 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.020992994 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.021042109 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.021048069 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.027055979 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.027107954 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.027112961 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.027940989 CET44349836104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.028004885 CET44349836104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.028034925 CET44349836104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.028043032 CET49836443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.028059006 CET44349836104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.028101921 CET49836443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.028105974 CET44349836104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.028162956 CET44349836104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.028202057 CET49836443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.028207064 CET44349836104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.042201042 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.042263985 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.042268991 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.044661045 CET44349836104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.044687986 CET44349836104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.044706106 CET49836443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.044711113 CET44349836104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.044737101 CET44349836104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.044753075 CET49836443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.044780016 CET49836443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.045150995 CET49836443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.045160055 CET44349836104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.048273087 CET49846443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.048322916 CET44349846104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.048373938 CET49846443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.048774004 CET49847443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.048796892 CET44349847172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.048850060 CET49847443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.049089909 CET49846443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.049103975 CET44349846104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.049431086 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.049470901 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.049499989 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.049514055 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.049536943 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.049585104 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.049588919 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.049602032 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.049644947 CET49847443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.049664021 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.049664974 CET44349847172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.049797058 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.049844027 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.049849033 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.057466984 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.057493925 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.057535887 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.057542086 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.066032887 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.066090107 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.066096067 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.066658020 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.066709995 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.066725016 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.071902037 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.071964979 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.072789907 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.072832108 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.072838068 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.074155092 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.074254036 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.074268103 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.074424028 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.074490070 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.080811024 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.080877066 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.081556082 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.081602097 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.081607103 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.085948944 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.086008072 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.088511944 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.091255903 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.091447115 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.091451883 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.091454983 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.092957973 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.093035936 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.098170042 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.098257065 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.100861073 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.100917101 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.101227045 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.101278067 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.101284027 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.105931997 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.106091022 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.106148958 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.106163979 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.106184006 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.106232882 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.108263016 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.108309984 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.108314991 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.109898090 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.109944105 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.109961987 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.112159967 CET49829443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.112205029 CET44349829104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.118055105 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.118110895 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.118122101 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.118278980 CET49848443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.118294954 CET44349848104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.118357897 CET49848443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.118912935 CET49848443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.118921995 CET44349848104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.122756004 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.125947952 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.126003981 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.126012087 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.135751963 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.135927916 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.135936022 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.141844034 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.141904116 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.141930103 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.153428078 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.153433084 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.158823013 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.158951044 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.158957958 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.158968925 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.159019947 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.163944006 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.164000988 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.164030075 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.164071083 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.164082050 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.164092064 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.164113998 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.164125919 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.164130926 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.164180040 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.165849924 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.170108080 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.172110081 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.172159910 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.172239065 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.172703981 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.172786951 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.172800064 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.179922104 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.179989100 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.179999113 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.185669899 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.185728073 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.185729980 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.185777903 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.186057091 CET49834443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.186074972 CET44349834104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.187973976 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.188018084 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.188024998 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.189737082 CET49849443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.189771891 CET44349849104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.190198898 CET49849443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.190505981 CET49849443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.190521955 CET44349849104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.199400902 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.209139109 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.211543083 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.211595058 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.211602926 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.215125084 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.215174913 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.216119051 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.216166019 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.216171980 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.225167036 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.225271940 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.225277901 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.225409031 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.230912924 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.233927965 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.233935118 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.233983994 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.238109112 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.238157034 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.242307901 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.242315054 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.242386103 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.242464066 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.242508888 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.242542028 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.242562056 CET49839443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.242569923 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.242611885 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.242636919 CET49839443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.242657900 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.242810011 CET49839443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.242819071 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.245054007 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.245135069 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.245160103 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.250449896 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.250457048 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.250508070 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.250976086 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.251029968 CET49839443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.251039028 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.254393101 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.254415989 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.254442930 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.254462004 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.254554033 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.258589983 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.258596897 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.258646965 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.259339094 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.259541035 CET49839443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.259548903 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.262139082 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.266618013 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.266673088 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.269891024 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.269917965 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.269949913 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.269968987 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.270050049 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.270807981 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.270874023 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.277714014 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.278963089 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.279012918 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.283355951 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.285725117 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.285794020 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.285819054 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.287112951 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.287179947 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.291235924 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.291287899 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.293426037 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.293495893 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.293510914 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.299264908 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.299330950 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.301342964 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.301429033 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.301459074 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.309024096 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.309104919 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.309123039 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.310709953 CET49839443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.324579000 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.324603081 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.324635983 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.324656963 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.324716091 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.326621056 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.332263947 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.342530966 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.342559099 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.342612028 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.342628956 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.343218088 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.362059116 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.363957882 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.367989063 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.368056059 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.368062019 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.378923893 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.379000902 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.379007101 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.394510984 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.394655943 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.394725084 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.394731045 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.394783974 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.402268887 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.405373096 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.405433893 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.409586906 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.409651041 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.410394907 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.410455942 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.410461903 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.410690069 CET49839443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.410720110 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.415956020 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.416018009 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.418133020 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.418204069 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.418209076 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.420326948 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.420375109 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.423049927 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.423115969 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.423372030 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.423419952 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.423424959 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.427748919 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.427817106 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.430217028 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.430408001 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.430412054 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.433681965 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.433732033 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.436621904 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.438940048 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.439040899 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.439085007 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.439893961 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.439953089 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.440120935 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.440202951 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.440207958 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.445997000 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.446044922 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.447722912 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.447801113 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.447817087 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.447860003 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.448694944 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.448751926 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.448780060 CET49839443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.448813915 CET49839443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.448987961 CET49839443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.449004889 CET44349839104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.449148893 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.449199915 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.451612949 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.451620102 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.451642036 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.451678038 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.451702118 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.451703072 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.451711893 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.451749086 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.451776028 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.451824903 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.452936888 CET49850443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.452959061 CET44349850104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.453044891 CET49850443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.453489065 CET49850443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.453499079 CET44349850104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.456013918 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.456064939 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.457619905 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.457705975 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.463617086 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.463670015 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.464276075 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.464343071 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.469599962 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.469651937 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.472666025 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.472754002 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.472837925 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.472892046 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.476562977 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.476627111 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.477767944 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.477828026 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.479830027 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.479887962 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.483480930 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.483520031 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.483575106 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.485601902 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.485663891 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.488507986 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.488559961 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.491554976 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.491624117 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.494335890 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.494384050 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.497308969 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.497369051 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.500113010 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.500166893 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.500361919 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.500420094 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.503124952 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.503181934 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.505916119 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.506000996 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.508980036 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.509074926 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.526484966 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.526580095 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.532238960 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.532299995 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.538348913 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.538355112 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.571949005 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.572084904 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.572187901 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.572194099 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.572597980 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.576328993 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.583976030 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.583987951 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.584060907 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.584070921 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.592333078 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.592417002 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.592422962 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.592534065 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.594394922 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.594451904 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.596102953 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.596148968 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.598598957 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.598678112 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.600872993 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.600879908 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.600963116 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.600971937 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.601032972 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.605500937 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.605567932 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.605576992 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.605617046 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.605763912 CET49835443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.605773926 CET44349835172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.606198072 CET49851443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.606252909 CET44349851172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.606322050 CET49851443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.606899023 CET49851443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.606914997 CET44349851172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.609870911 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.609877110 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.609940052 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.618567944 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.618575096 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.618650913 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.624972105 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.624978065 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.625051022 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.627288103 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.627476931 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.628058910 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.628118038 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.632308960 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.632378101 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.634232998 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.634318113 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.637379885 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.637454987 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.639761925 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.639841080 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.640278101 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.640336037 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.643516064 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.643677950 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.645201921 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.645287991 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.649548054 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.649616957 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.650135994 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.650198936 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.653944969 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.654016018 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.656589031 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.656647921 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.661676884 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.661761045 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.664366961 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.664468050 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.669344902 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.669418097 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.674283028 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.674349070 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.679403067 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.679510117 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.683180094 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.683337927 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.688462019 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.688529968 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.690854073 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.690928936 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.696091890 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.696180105 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.698542118 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.698606014 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.703680992 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.703742981 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.708667040 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.708750963 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.739491940 CET44349840104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.758281946 CET49840443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.758302927 CET44349840104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.759380102 CET44349840104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.759468079 CET49840443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.763675928 CET49840443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.763725996 CET49840443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.763725996 CET49840443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.763748884 CET44349840104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.763936996 CET44349840104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.763999939 CET49840443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.764014959 CET49840443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.764223099 CET49852443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.764311075 CET44349852104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.764386892 CET49852443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.764605999 CET49852443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.764642000 CET44349852104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.767854929 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.767930031 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.770507097 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.770589113 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.775796890 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.775877953 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.780649900 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.780819893 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.785799026 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.785878897 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.788525105 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.788613081 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.793337107 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.793414116 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.796011925 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.796077013 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.801130056 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.801204920 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.802701950 CET44349841104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.803231955 CET49841443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.803256035 CET44349841104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.804126978 CET44349841104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.804203987 CET49841443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.804524899 CET49841443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.804536104 CET49841443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.804580927 CET44349841104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.804583073 CET49841443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.804631948 CET49841443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.804887056 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.804908037 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.804965019 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.805147886 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:28.805157900 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:28.805946112 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.806003094 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.808633089 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.808686972 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.813659906 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.813723087 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.817821026 CET44349842172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.817929029 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.818033934 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.818142891 CET49842443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.818155050 CET44349842172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.818656921 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.818716049 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.819015980 CET44349842172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.819081068 CET49842443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.819960117 CET49842443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.819978952 CET49842443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.820014954 CET44349842172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.820017099 CET49842443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.820144892 CET44349842172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.820197105 CET49842443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.820208073 CET49842443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.820317984 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.820380926 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.820430040 CET49854443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.820475101 CET44349854172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.820530891 CET49854443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.820722103 CET49854443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.820736885 CET44349854172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.823765993 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.823822021 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.825189114 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.825259924 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.826370001 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.826442957 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.827383995 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.827449083 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.831454992 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.831532001 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.831887007 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.831949949 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.836019993 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.836105108 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.836420059 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.836483955 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.840136051 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.840194941 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.841435909 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.841515064 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.842370033 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.842432022 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.844069958 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.844125986 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.846385002 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.846445084 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.847839117 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.847903013 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.852910042 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.852991104 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.856882095 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.856889963 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.856926918 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.856962919 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.856993914 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.857043982 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.857954025 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.858023882 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.858031034 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.869406939 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.869422913 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.869513035 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.869532108 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.870436907 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.884865999 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.884881020 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.884984970 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.885003090 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.887074947 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.897393942 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.897413969 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.897502899 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.897517920 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.898022890 CET44349844172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.898111105 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.898703098 CET49844443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.898722887 CET44349844172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.900002956 CET44349844172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.900068998 CET49844443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.900410891 CET49844443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.900443077 CET49844443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.900482893 CET49844443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.900489092 CET44349844172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.900543928 CET49844443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.900762081 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.900788069 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.900845051 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.901012897 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.901025057 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.911973000 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.911989927 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.912066936 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.912091017 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.916130066 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.926408052 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.926424026 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.926516056 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.926534891 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.927072048 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.968070030 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.968163967 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.971055031 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.971121073 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.975195885 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.975282907 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.977377892 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.977459908 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.981272936 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.981333971 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.983412027 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.983480930 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.997169971 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.997179031 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.997206926 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.997252941 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.997260094 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:28.997268915 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:28.997303009 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.006860018 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.006891012 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.006937981 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.006942987 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.006953001 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.018892050 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.018910885 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.019007921 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.019032955 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.020406008 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.020422935 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.020499945 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.020504951 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.020507097 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.030301094 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.030314922 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.030407906 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.030424118 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.031068087 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.033380032 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.033394098 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.033479929 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.033487082 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.039666891 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.039685965 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.039772987 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.039794922 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.041007042 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.046809912 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.046823978 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.046921968 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.046926975 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.049763918 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.049781084 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.049856901 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.049874067 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.053009987 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.058676958 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.058691025 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.058773041 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.058779955 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.058872938 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.058891058 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.058953047 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.058962107 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.059000969 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.068567991 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.068583012 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.068666935 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.068675995 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.068981886 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.078464985 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.078480959 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.078577042 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.078586102 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.079488993 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.082679033 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.082767010 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.082770109 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.085015059 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.094420910 CET49837443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.094465971 CET44349837172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.095192909 CET49856443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.095205069 CET44349856172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.095273018 CET49856443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.101491928 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.123265982 CET49856443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.123279095 CET44349856172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.171621084 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.171638012 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.171721935 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.171729088 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.171768904 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.182827950 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.182845116 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.182913065 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.182918072 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.182960987 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.192799091 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.192822933 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.192863941 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.192867994 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.192909956 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.200994015 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.201014996 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.201088905 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.201093912 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.201137066 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.209224939 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.209239006 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.209314108 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.209319115 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.209359884 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.218128920 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.218143940 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.218215942 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.218220949 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.218255997 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.228915930 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.228933096 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.229021072 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.229027033 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.229067087 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.237185001 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.237198114 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.237279892 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.237286091 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.237327099 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.307241917 CET44349846104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.351696968 CET44349847172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.356051922 CET49846443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.371452093 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.371490002 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.371628046 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.371646881 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.371690989 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.373969078 CET44349848104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.378401041 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.378416061 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.378508091 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.378516912 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.378556967 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.386251926 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.386270046 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.386313915 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.386320114 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.386353016 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.386365891 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.393790007 CET49847443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.394129992 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.394148111 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.394198895 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.394205093 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.394231081 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.394251108 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.396404982 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.396461964 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.396481037 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.396509886 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.422130108 CET49848443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.433449030 CET49846443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.433470964 CET44349846104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.434426069 CET44349846104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.434602022 CET49846443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.436904907 CET49847443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.436909914 CET44349847172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.436994076 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.437796116 CET44349847172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.437845945 CET49847443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.444710970 CET49848443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.444724083 CET44349849104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.444725037 CET44349848104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.445655107 CET44349848104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.445719957 CET49848443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.448577881 CET49846443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.448601961 CET49846443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.448642969 CET44349846104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.448652029 CET49846443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.448704004 CET49846443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.463336945 CET49857443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.463419914 CET44349857104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.463514090 CET49857443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.469147921 CET49847443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.469197035 CET49847443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.469197035 CET49847443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.469208002 CET44349847172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.469260931 CET49847443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.469429016 CET49858443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.469463110 CET44349858172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.469520092 CET49858443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.473251104 CET49849443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.473267078 CET44349849104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.474124908 CET44349849104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.474180937 CET49849443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.476799965 CET49848443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.476818085 CET49848443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.476857901 CET49848443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.476871967 CET44349848104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.476927042 CET49848443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.637207031 CET49859443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.637320995 CET44349859104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.637463093 CET49859443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.637574911 CET49857443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.637614012 CET44349857104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.637842894 CET49858443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.637867928 CET44349858172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.638145924 CET49849443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.638164997 CET49849443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.638200045 CET49849443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.638295889 CET44349849104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.638356924 CET49849443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.638545990 CET49860443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.638585091 CET44349860104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.638638973 CET49860443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.639292955 CET49859443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.639332056 CET44349859104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.639436960 CET49860443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.639456034 CET44349860104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.656912088 CET49838443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.656929970 CET44349838172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.657382965 CET49861443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.657413006 CET44349861172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.657476902 CET49861443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.657958031 CET49861443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.657980919 CET44349861172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.713728905 CET44349850104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.715712070 CET49850443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.715730906 CET44349850104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.716578960 CET44349850104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.716645002 CET49850443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.716950893 CET49850443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.716964960 CET49850443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.717000008 CET44349850104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.717010021 CET49850443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.717051029 CET49850443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.717281103 CET49862443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.717314005 CET44349862104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.717365980 CET49862443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.717607021 CET49862443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.717627048 CET44349862104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.867387056 CET44349851172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.869548082 CET49851443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.869591951 CET44349851172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.870445013 CET44349851172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.870502949 CET49851443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.871906996 CET49851443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.871944904 CET49851443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.871967077 CET44349851172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.872000933 CET49851443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.872023106 CET49851443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.872390032 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.872416973 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.872481108 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.872689962 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:29.872704029 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:29.980089903 CET44349852104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.980412006 CET49852443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.980469942 CET44349852104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.981446981 CET44349852104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.981522083 CET49852443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.981864929 CET49852443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.981929064 CET44349852104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:29.981996059 CET49852443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:29.982012987 CET44349852104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.024388075 CET49852443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.041362047 CET44349854172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.043231964 CET49854443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.043266058 CET44349854172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.044146061 CET44349854172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.044240952 CET49854443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.044612885 CET49854443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.044667959 CET44349854172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.044769049 CET49854443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.044776917 CET44349854172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.087348938 CET49854443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.112705946 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.113056898 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.113070011 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.113913059 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.114006996 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.114921093 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.118813038 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.118865967 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.118992090 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.119012117 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.119106054 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.119112968 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.119895935 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.119992971 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.120296955 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.120348930 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.120523930 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.120531082 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.163451910 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.163453102 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.379833937 CET44349856172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.381405115 CET49856443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.381417036 CET44349856172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.382433891 CET44349856172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.382524014 CET49856443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.385983944 CET49856443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.386049032 CET49856443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.386049032 CET49856443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.386065006 CET44349856172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.386133909 CET49856443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.386408091 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.386445045 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.386508942 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.386745930 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.386763096 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.429752111 CET44349852104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.429811001 CET44349852104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.429838896 CET44349852104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.429862976 CET44349852104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.429877996 CET49852443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.429928064 CET44349852104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.429963112 CET49852443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.437802076 CET44349852104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.437849998 CET44349852104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.437887907 CET49852443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.437906981 CET44349852104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.437932014 CET44349852104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.437959909 CET49852443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.437985897 CET49852443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.453603029 CET49852443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.453644991 CET44349852104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.455509901 CET49865443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.455557108 CET44349865104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.455625057 CET49865443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.455991983 CET49865443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.456010103 CET44349865104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.487684965 CET44349854172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.487725973 CET44349854172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.487752914 CET44349854172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.487768888 CET49854443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.487782001 CET44349854172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.487816095 CET44349854172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.487817049 CET49854443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.487828970 CET44349854172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.487874985 CET49854443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.487881899 CET44349854172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.487907887 CET44349854172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.487946033 CET49854443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.496299028 CET49854443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.496310949 CET44349854172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.496620893 CET49866443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.496633053 CET44349866172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.496715069 CET49866443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.497365952 CET49866443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.497375965 CET44349866172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.561122894 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.561180115 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.561208010 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.561213017 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.561220884 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.561259031 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.561261892 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.561270952 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.561316013 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.569506884 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.578007936 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.578058004 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.578063965 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.579175949 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.579348087 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.579394102 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.579397917 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.579407930 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.579444885 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.579452038 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.579516888 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.579560995 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.579567909 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.586424112 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.586469889 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.586477041 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.587619066 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.587671041 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.587677002 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.604227066 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.604279041 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.604285002 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.637757063 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.653367996 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.680824995 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.698713064 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.731487036 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.747507095 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.747513056 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.753067017 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.756902933 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.756962061 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.756969929 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.767734051 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.767795086 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.767801046 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.776112080 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.776201963 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.776206970 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.783404112 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.783601046 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.783607006 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.791258097 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.791321993 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.791327000 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.793555975 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.793615103 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.793621063 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.799123049 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.799180984 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.799187899 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.803105116 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.803148985 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.803154945 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.807058096 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.807105064 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.807111025 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.811094999 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.811141968 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.811146975 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.819019079 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.819046021 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.819066048 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.819072008 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.819107056 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.819109917 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.819149017 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.822545052 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.822587013 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.822586060 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.822597980 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.822645903 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.824923038 CET49853443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.824932098 CET44349853104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.829291105 CET49867443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.829343081 CET44349867104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.829405069 CET49867443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.829924107 CET49867443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.829937935 CET44349867104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.830274105 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.838088036 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.838141918 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.838148117 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.846983910 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.847024918 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.847029924 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.849143982 CET44349859104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.849865913 CET44349857104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.855529070 CET49857443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.855576992 CET44349857104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.855690002 CET49859443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.855707884 CET44349859104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.856718063 CET44349859104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.856782913 CET49859443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.857008934 CET44349857104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.857075930 CET49857443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.857176065 CET49859443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.857244015 CET44349859104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.857739925 CET49857443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.857826948 CET44349857104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.857917070 CET49859443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.857933044 CET44349859104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.857975006 CET49857443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.857988119 CET44349857104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.896183014 CET44349858172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.897416115 CET44349860104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.899638891 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.899642944 CET49857443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.899674892 CET49859443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.900679111 CET49860443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.900697947 CET44349860104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.900902033 CET49858443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.900908947 CET44349858172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.902017117 CET44349858172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.902071953 CET49858443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.902107000 CET44349860104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.902159929 CET49860443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.902493000 CET49858443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.902545929 CET44349858172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.902791977 CET49860443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.902870893 CET44349860104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.902935982 CET49858443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.902941942 CET44349858172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.903000116 CET49860443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.903012991 CET44349860104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.911266088 CET44349861172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.917829990 CET49861443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.917851925 CET44349861172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.918699026 CET44349861172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.918761969 CET49861443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.919245958 CET49861443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.919260979 CET49861443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.919301987 CET44349861172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.919341087 CET49861443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.919354916 CET49861443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.919634104 CET49868443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.919683933 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.919742107 CET49868443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.919919014 CET49868443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.919934034 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.944983006 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.945930958 CET49858443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.948118925 CET49860443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.948976994 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.949073076 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.949079037 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.956440926 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.956509113 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.956516027 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.971450090 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.971457958 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.971533060 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.971539974 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.973505974 CET44349862104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.976062059 CET49862443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.976074934 CET44349862104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.976927996 CET44349862104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.977001905 CET49862443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.977319002 CET49862443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.977371931 CET44349862104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.977505922 CET49862443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:30.977515936 CET44349862104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:30.985359907 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.985435963 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.985441923 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.985490084 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.989737988 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.989809990 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:30.998416901 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.998424053 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:30.998501062 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.006803989 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.006813049 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.006899118 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.011257887 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.011264086 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.011328936 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.019859076 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.019865990 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.019941092 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.023881912 CET49862443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.028397083 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.028479099 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.037118912 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.037221909 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.041446924 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.041532040 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.049925089 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.050012112 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.065028906 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.065121889 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.083024979 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.085541010 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.085553885 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.086404085 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.086484909 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.086832047 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.086885929 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.086972952 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.131328106 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.136940956 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.136948109 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.137176037 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.137249947 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.143342972 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.143414021 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.151747942 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.151822090 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.156188011 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.156259060 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.163602114 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.163677931 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.170610905 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.170676947 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.174171925 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.174231052 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.178366899 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.180613041 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.180690050 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.180699110 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.180737972 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.189619064 CET49855443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.189631939 CET44349855172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.190082073 CET49869443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.190120935 CET44349869172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.190434933 CET49869443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.191212893 CET49869443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.191226959 CET44349869172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.295734882 CET44349859104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.295794964 CET44349859104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.295819044 CET44349859104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.295846939 CET44349859104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.295874119 CET44349859104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.295893908 CET49859443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.295952082 CET44349859104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.295980930 CET49859443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.296003103 CET49859443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.298434973 CET44349859104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.298480034 CET44349859104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.298667908 CET49859443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.298696041 CET44349859104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.298719883 CET49859443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.298719883 CET49859443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.298768044 CET49859443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.304649115 CET44349857104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.304719925 CET44349857104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.304785013 CET44349857104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.304828882 CET49857443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.304857016 CET49857443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.305670023 CET49870443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.305721045 CET44349870104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.305798054 CET49870443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.306670904 CET49870443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.306690931 CET44349870104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.306919098 CET49857443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.306943893 CET44349857104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.309772968 CET49871443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.309797049 CET44349871104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.309875011 CET49871443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.310398102 CET49871443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.310406923 CET44349871104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.355395079 CET44349860104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.355504036 CET44349860104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.356681108 CET49860443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.356878996 CET49860443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.356899023 CET44349860104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.358640909 CET49872443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.358689070 CET44349872104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.358764887 CET49872443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.359067917 CET49872443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.359082937 CET44349872104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.363306046 CET44349858172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.363341093 CET44349858172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.363368034 CET44349858172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.363398075 CET44349858172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.363425016 CET49858443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.363428116 CET44349858172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.363437891 CET44349858172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.363461018 CET49858443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.363482952 CET49858443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.363490105 CET44349858172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.372742891 CET44349858172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.372771978 CET44349858172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.372802973 CET49858443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.372809887 CET44349858172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.372831106 CET44349858172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.372855902 CET49858443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.372879982 CET49858443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.373020887 CET49858443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.373028040 CET44349858172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.373400927 CET49873443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.373415947 CET44349873172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.373477936 CET49873443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.373931885 CET49873443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.373941898 CET44349873172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.444336891 CET44349862104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.444382906 CET44349862104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.444427967 CET44349862104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.444430113 CET49862443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.444473028 CET49862443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.450834036 CET49862443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.450856924 CET44349862104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.455832005 CET49874443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.455879927 CET44349874104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.455960035 CET49874443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.456286907 CET49874443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.456302881 CET44349874104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.542937040 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.542993069 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.543032885 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.543062925 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.543139935 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.543149948 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.543159962 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.543180943 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.543196917 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.551450968 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.559808016 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.559870958 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.559881926 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.568315029 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.569025993 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.569036007 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.615861893 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.617567062 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.617575884 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.617903948 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.618215084 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.618278027 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.618343115 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.618810892 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.662698984 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.663367033 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.704787016 CET44349866172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.711752892 CET49866443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.711760998 CET44349866172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.712605000 CET44349866172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.712662935 CET49866443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.712829113 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.712838888 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.714812040 CET44349865104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.715029001 CET49866443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.715066910 CET49866443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.715085983 CET44349866172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.715115070 CET49866443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.715151072 CET49866443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.715428114 CET49875443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.715440035 CET44349875172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.715492010 CET49875443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.715631008 CET49865443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.715651989 CET44349865104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.715787888 CET49875443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.715797901 CET44349875172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.716659069 CET44349865104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.716732979 CET49865443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.719027042 CET49865443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.719055891 CET49865443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.719089031 CET44349865104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.719094038 CET49865443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.719261885 CET44349865104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.719316006 CET49865443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.719333887 CET49865443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.721240997 CET49876443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.721265078 CET44349876104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.721339941 CET49876443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.721782923 CET49876443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:31.721796989 CET44349876104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:31.738614082 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.738754034 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.738825083 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.738833904 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.738879919 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.746606112 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.749519110 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.750943899 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.750952005 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.765079021 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.765140057 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.765201092 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.765208960 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.765252113 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.772912025 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.780719995 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.780814886 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.780889034 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.780898094 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.780944109 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.788625956 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.796407938 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.797024965 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.797033072 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.804460049 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.805007935 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.805015087 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.811187983 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.813007116 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.813014030 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.825052977 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.825114012 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.825181007 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.825187922 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.825232983 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.926474094 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.932951927 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.933038950 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.933115959 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.933123112 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.933168888 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.937959909 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.942964077 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.943039894 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.943047047 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.943090916 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.952195883 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.952272892 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.956747055 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.956824064 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.965431929 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.965518951 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.974591970 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.974687099 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.978674889 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.978746891 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.987422943 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.987514019 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:31.995997906 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:31.996084929 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.006381989 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.006475925 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.009711027 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.009778976 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.018403053 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.018476009 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.022780895 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.022854090 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.033183098 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.033251047 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.037158012 CET44349867104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.064063072 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.064117908 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.064151049 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.064182043 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.064208984 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.064218044 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.064230919 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.064255953 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.064276934 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.074593067 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.081358910 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.081490993 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.081583977 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.081592083 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.085006952 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.092364073 CET49867443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.121143103 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.121231079 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.127751112 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.127829075 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.131086111 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.131155968 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.137480021 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.137557030 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.143744946 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.143822908 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.147047997 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.147113085 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.152971029 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.153038025 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.158917904 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.158987999 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.158993959 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.159004927 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.159079075 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.177556038 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.183619976 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.187746048 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.187817097 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.187828064 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.223541975 CET49868443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.230653048 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.255753994 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.261359930 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.261442900 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.261451006 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.269403934 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.269479036 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.269485950 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.277446985 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.277522087 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.277528048 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.285455942 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.285523891 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.285531044 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.294446945 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.294527054 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.294533968 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.309392929 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.309501886 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.309503078 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.309518099 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.309555054 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.317364931 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.325376987 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.325443029 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.325445890 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.325459003 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.325495005 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.332678080 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.332782030 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.332835913 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.447112083 CET44349869172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.470859051 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.471211910 CET49867443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.471252918 CET44349867104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.471704960 CET49868443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.471738100 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.472059011 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.472173929 CET44349867104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.472184896 CET44349867104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.472232103 CET49867443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.479420900 CET49869443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.479435921 CET44349869172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.480309963 CET44349869172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.480365992 CET49869443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.480562925 CET49867443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.480582952 CET49867443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.480628967 CET44349867104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.480647087 CET49867443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.480787992 CET44349867104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.480798006 CET49867443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.480832100 CET49867443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.481446028 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.481492996 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.481544971 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.482036114 CET49868443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.482100964 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.482768059 CET49869443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.482780933 CET49869443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.482815981 CET49869443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.482877970 CET44349869172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.482919931 CET49869443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.483105898 CET49878443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.483124971 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.483175993 CET49878443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.483534098 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.483550072 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.483849049 CET49878443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.483858109 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.484029055 CET49868443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.515958071 CET49863443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.515970945 CET44349863172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.516896009 CET49879443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.516938925 CET44349879172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.517005920 CET49879443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.518719912 CET49879443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.518734932 CET44349879172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.527340889 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.530467987 CET49864443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.530479908 CET44349864172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.530971050 CET49880443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.530999899 CET44349880172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.531056881 CET49880443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.532448053 CET49880443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.532465935 CET44349880172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.565192938 CET44349870104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.574753046 CET49870443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.574774027 CET44349870104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.575751066 CET44349870104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.575833082 CET49870443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.576459885 CET49870443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.576519012 CET44349870104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.576679945 CET49870443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.576688051 CET44349870104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.576744080 CET49870443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.576757908 CET49870443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.577193975 CET49881443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.577208996 CET44349881104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.577256918 CET49881443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.577718019 CET49881443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.577728033 CET44349881104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.582796097 CET44349873172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.587156057 CET49873443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.587163925 CET44349873172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.588212967 CET44349873172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.588279963 CET49873443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.590425968 CET49873443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.590425968 CET49873443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.590467930 CET49873443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.590490103 CET44349873172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.590544939 CET49873443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.590924025 CET49882443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.590960026 CET44349882172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.591017962 CET49882443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.591192007 CET49882443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.591207027 CET44349882172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.613389969 CET44349871104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.653372049 CET49871443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.653388977 CET44349871104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.654808044 CET44349871104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.654867887 CET49871443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.658176899 CET49871443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.658199072 CET49871443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.658256054 CET44349871104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.658337116 CET49871443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.658344984 CET44349871104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.658360958 CET49871443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.658390045 CET49871443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.658751011 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.658762932 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.658823967 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.659209013 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.659218073 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.661078930 CET44349872104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.661319017 CET49872443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.661334991 CET44349872104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.662179947 CET44349872104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.662245035 CET49872443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.665908098 CET49872443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.665909052 CET49872443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.665950060 CET49872443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.665985107 CET44349872104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.666040897 CET49872443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.666338921 CET49884443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.666356087 CET44349884104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.666415930 CET49884443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.666609049 CET49884443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.666619062 CET44349884104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.669703007 CET44349874104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.669872999 CET49874443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.669883013 CET44349874104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.670728922 CET44349874104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.670783997 CET49874443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.671097994 CET49874443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.671117067 CET49874443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.671149015 CET49874443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.671154976 CET44349874104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.671200991 CET49874443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.671516895 CET49885443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.671561003 CET44349885104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.671605110 CET49885443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.671773911 CET49885443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.671787977 CET44349885104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.821924925 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.821976900 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.821996927 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.822062016 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.822062969 CET49868443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.822102070 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.822113991 CET49868443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.822269917 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.822318077 CET49868443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.822324991 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.830427885 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.830516100 CET49868443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.830524921 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.847048044 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.847100019 CET49868443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.847111940 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.899838924 CET49868443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.941581964 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.973419905 CET44349875172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.976430893 CET49875443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.976438046 CET44349875172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.976723909 CET44349875172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.977375984 CET49875443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.977427959 CET44349875172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:32.977530956 CET49875443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.979202986 CET44349876104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.979437113 CET49876443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.979460001 CET44349876104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.980444908 CET44349876104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.980511904 CET49876443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.980815887 CET49876443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.980880976 CET44349876104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.980995893 CET49876443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:32.981008053 CET44349876104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:32.982139111 CET49868443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:32.982152939 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.023329973 CET44349875172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.026746988 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.026803017 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.026828051 CET49868443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.026873112 CET49868443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.027116060 CET49868443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.027136087 CET44349868172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.027538061 CET49886443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.027565956 CET44349886172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.027641058 CET49886443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.028198004 CET49886443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.028211117 CET44349886172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.028884888 CET49876443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.429781914 CET44349875172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.429825068 CET44349875172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.429862022 CET44349875172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.429891109 CET44349875172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.429920912 CET44349875172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.429970980 CET44349875172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.429970980 CET49875443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.429991961 CET44349875172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.430002928 CET49875443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.430012941 CET49875443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.437947035 CET44349875172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.438009024 CET49875443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.438254118 CET49875443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.438263893 CET44349875172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.438580990 CET44349876104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.438711882 CET44349876104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.438759089 CET49876443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.440968990 CET49876443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.440988064 CET44349876104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.449007988 CET49887443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.449052095 CET44349887104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.449125051 CET49887443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.449495077 CET49887443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.449510098 CET44349887104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.450093985 CET49888443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.450196028 CET44349888172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.450275898 CET49888443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.450505972 CET49888443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.450542927 CET44349888172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.693186998 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.694014072 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.694041967 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.694890976 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.694984913 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.695497990 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.695553064 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.695676088 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.695683002 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.741631031 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.741929054 CET49878443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.741941929 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.742221117 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.742607117 CET49878443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.742656946 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.742757082 CET49878443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.747198105 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.783325911 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.787168026 CET44349880172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.787667036 CET49880443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.787691116 CET44349880172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.788738012 CET44349880172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.788810015 CET49880443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.789247036 CET49880443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.789300919 CET49880443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.789300919 CET49880443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.789310932 CET44349880172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.789365053 CET49880443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.789665937 CET49889443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.789688110 CET44349889172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.789748907 CET49889443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.789973021 CET49889443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.789983988 CET44349889172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.818183899 CET44349879172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.818695068 CET49879443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.818717003 CET44349879172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.819582939 CET44349879172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.819664955 CET49879443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.820204973 CET49879443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.820218086 CET49879443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.820255995 CET49879443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.820261955 CET44349879172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.820324898 CET49879443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.820552111 CET49890443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.820656061 CET44349890172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.820735931 CET49890443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.820916891 CET49890443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.820950031 CET44349890172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.831475019 CET44349881104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.831681967 CET49881443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.831691027 CET44349881104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.836008072 CET44349881104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.836155891 CET49881443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.836431026 CET49881443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.836484909 CET44349881104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.836570978 CET49881443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.836575985 CET44349881104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.847688913 CET44349882172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.849658966 CET49882443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.849675894 CET44349882172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.850522995 CET44349882172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.850611925 CET49882443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.850969076 CET49882443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.851025105 CET44349882172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.851133108 CET49882443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.851140976 CET44349882172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:33.869004965 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.869232893 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.869239092 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.870081902 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.870146036 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.870441914 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.870490074 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.870568037 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.870573044 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.876379967 CET44349884104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.876543045 CET49884443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.876552105 CET44349884104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.877391100 CET44349884104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.877449036 CET49884443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.877717018 CET49884443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.877768040 CET44349884104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.877804995 CET49884443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.882484913 CET49881443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.898479939 CET49882443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:33.914484024 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.919322968 CET44349884104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.928807020 CET44349885104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.929141045 CET49885443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.929160118 CET44349885104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.930011988 CET44349885104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.930104971 CET49885443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.930362940 CET49884443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.930368900 CET44349884104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.930603027 CET49885443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.930655956 CET44349885104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.930794954 CET49885443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.930804014 CET44349885104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:33.973753929 CET49884443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:33.973769903 CET49885443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.145231962 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.145276070 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.145308018 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.145354033 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.145359039 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.145380974 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.145397902 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.145412922 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.145451069 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.145457983 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.152381897 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.152498960 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.152508020 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.167479992 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.167577982 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.167587996 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.195627928 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.195688009 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.195719957 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.195750952 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.195759058 CET49878443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.195780993 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.195794106 CET49878443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.195862055 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.195935011 CET49878443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.195940971 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.203954935 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.204027891 CET49878443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.204032898 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.210923910 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.212331057 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.212399006 CET49878443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.212404966 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.258686066 CET49878443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.477102041 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.477332115 CET44349881104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.477463961 CET44349881104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.477544069 CET49881443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.477606058 CET44349882172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.477643967 CET44349882172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.477670908 CET44349882172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.477700949 CET44349882172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.477699041 CET49882443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.477724075 CET44349882172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.477741957 CET49882443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.477762938 CET44349882172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.477802038 CET49882443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.477811098 CET44349882172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.477819920 CET44349882172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.477865934 CET49882443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.478065968 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478112936 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478147030 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478152037 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.478163958 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478200912 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478205919 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.478209972 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478239059 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.478244066 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478710890 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478734016 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478737116 CET44349884104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478761911 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478766918 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.478769064 CET44349884104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478770971 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478786945 CET44349884104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478806019 CET44349884104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478812933 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.478815079 CET44349886172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.478831053 CET44349884104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478833914 CET49884443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.478842974 CET44349884104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478846073 CET49884443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.478882074 CET49884443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.478888035 CET44349884104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478918076 CET44349884104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478950024 CET49884443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.478955984 CET44349884104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.478967905 CET44349884104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.479012966 CET49884443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.479280949 CET49886443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.479296923 CET44349886172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.479468107 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.479501963 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.479501963 CET44349885104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.479542017 CET44349885104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.479547977 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.479563951 CET44349885104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.479566097 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.479582071 CET44349885104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.479582071 CET49885443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.479600906 CET44349885104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.479614019 CET49885443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.479646921 CET44349885104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.479687929 CET49885443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.479698896 CET44349885104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.479707956 CET44349885104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.479734898 CET49885443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.480154991 CET44349886172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.480222940 CET49886443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.481580973 CET49886443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.481597900 CET49886443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.481632948 CET44349886172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.481648922 CET49886443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.481702089 CET49886443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.481930971 CET49891443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.481952906 CET44349891172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.482006073 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.482007980 CET49891443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.482014894 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.482058048 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.482065916 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.482091904 CET49878443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.482099056 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.482225895 CET49881443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.482233047 CET44349881104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.482886076 CET49882443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.482903004 CET44349882172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.483370066 CET49891443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.483380079 CET44349891172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.483864069 CET49884443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.483874083 CET44349884104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.486430883 CET49892443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.486449003 CET44349892104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.486510992 CET49892443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.487104893 CET49892443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.487113953 CET44349892104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.490442038 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.490571976 CET49878443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.490578890 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.491440058 CET49893443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.491471052 CET44349893104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.491539001 CET49893443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.491933107 CET49885443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.491950989 CET44349885104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.492690086 CET49893443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.492708921 CET44349893104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.494330883 CET49894443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.494338989 CET44349894104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.494414091 CET49894443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.494635105 CET49894443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.494643927 CET44349894104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.495594978 CET49895443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.495616913 CET44349895172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.495683908 CET49895443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.495899916 CET49895443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.495913982 CET44349895172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.498769999 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.498778105 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.498790979 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.498836040 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.498836994 CET49878443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.498842001 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.498850107 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.498889923 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.507283926 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.507297039 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.507364988 CET49878443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.507370949 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.515497923 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.515516996 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.515522003 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.515568972 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.515583038 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.515603065 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.515614986 CET49878443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.515625000 CET49878443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.515655994 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.515959024 CET49878443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.515964031 CET44349878172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.516284943 CET49896443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.516324997 CET44349896172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.516376972 CET49896443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.517398119 CET49896443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.517412901 CET44349896172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.523953915 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.524032116 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.524085045 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.524112940 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.526427031 CET49877443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.526443005 CET44349877104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.529753923 CET49897443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.529763937 CET44349897104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.529838085 CET49897443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.530071020 CET49897443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.530080080 CET44349897104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.597635984 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.601777077 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.601851940 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.601856947 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.610253096 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.610321045 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.610326052 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.618701935 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.618771076 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.618781090 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.618784904 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.618834972 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.618835926 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.618895054 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.619157076 CET49883443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.619162083 CET44349883104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.623924971 CET49898443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.624013901 CET44349898104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.624119997 CET49898443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.624368906 CET49898443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.624403954 CET44349898104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.693483114 CET44349888172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.693542004 CET44349887104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.694468975 CET49887443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.694484949 CET44349887104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.694577932 CET49888443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.694629908 CET44349888172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.695471048 CET44349887104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.695525885 CET44349888172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.695565939 CET49887443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.695918083 CET49888443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.695918083 CET49888443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.695918083 CET49888443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.695966005 CET49888443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.695997000 CET44349888172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.696058035 CET49888443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.696264029 CET49899443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.696289062 CET44349899172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.696346998 CET49899443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.696615934 CET49887443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.696628094 CET49887443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.696654081 CET49887443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.696681023 CET44349887104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.696728945 CET49887443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.696871042 CET49900443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.696887016 CET44349900104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:34.696935892 CET49900443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.697098017 CET49899443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:34.697109938 CET44349899172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:34.697231054 CET49900443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:34.697242975 CET44349900104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.002106905 CET44349889172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.007776976 CET49889443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.007791042 CET44349889172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.008161068 CET44349889172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.008579969 CET49889443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.008641005 CET44349889172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.008752108 CET49889443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.055331945 CET44349889172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.106103897 CET44349890172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.106420040 CET49890443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.106463909 CET44349890172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.107410908 CET44349890172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.107486010 CET49890443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.107827902 CET49890443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.107889891 CET44349890172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.107963085 CET49890443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.107980013 CET44349890172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.157156944 CET49890443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.456717968 CET44349889172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.456779957 CET44349889172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.456831932 CET49889443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.456837893 CET44349889172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.456881046 CET49889443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.464252949 CET49889443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.464270115 CET44349889172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.464613914 CET49901443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.464658976 CET44349901172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.464725018 CET49901443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.465163946 CET49901443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.465178013 CET44349901172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.568861008 CET44349890172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.568960905 CET44349890172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.569029093 CET49890443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.570225954 CET49890443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.570269108 CET44349890172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.570651054 CET49902443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.570692062 CET44349902172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.570760965 CET49902443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.571167946 CET49902443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.571180105 CET44349902172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.692384005 CET44349891172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.694658995 CET49891443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.694672108 CET44349891172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.694962025 CET44349891172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.695475101 CET49891443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.695506096 CET49891443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.695525885 CET44349891172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.740195036 CET49891443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.750890970 CET44349893104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.751246929 CET49893443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.751269102 CET44349893104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.752135038 CET44349893104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.752198935 CET49893443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.752547979 CET49893443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.752561092 CET49893443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.752604008 CET44349893104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.752605915 CET49893443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.752655983 CET49893443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.752921104 CET49903443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.752959967 CET44349903104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.753026009 CET49903443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.753216982 CET49903443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.753232002 CET44349903104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.770901918 CET44349896172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.772063971 CET49896443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.772082090 CET44349896172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.772954941 CET44349896172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.773053885 CET49896443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.773386002 CET49896443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.773397923 CET49896443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.773441076 CET44349896172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.773443937 CET49896443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.773498058 CET49896443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.773869991 CET49904443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.773905039 CET44349904172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.773969889 CET49904443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.774168015 CET49904443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.774180889 CET44349904172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.794097900 CET44349892104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.794476986 CET49892443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.794492006 CET44349892104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.795453072 CET44349892104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.795521021 CET49892443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.795845985 CET49892443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.795855999 CET49892443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.795897007 CET44349892104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.795948029 CET49892443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.795954943 CET44349892104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.795970917 CET49892443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.796003103 CET49892443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.796267033 CET49905443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.796363115 CET44349905104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.796433926 CET49905443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.796619892 CET49905443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.796673059 CET44349905104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.810437918 CET44349894104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.810667992 CET44349895172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.810693026 CET49894443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.810699940 CET44349894104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.811016083 CET49895443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.811029911 CET44349895172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.811551094 CET44349894104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.811628103 CET49894443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.811888933 CET44349895172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.811930895 CET49894443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.811942101 CET49894443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.811947107 CET49895443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.811980963 CET44349894104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.811990976 CET49894443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.812037945 CET49894443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.812259912 CET49906443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.812283039 CET44349906104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.812342882 CET49906443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.812603951 CET49895443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.812617064 CET49895443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.812648058 CET49895443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.812659025 CET44349895172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.812707901 CET49895443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.812818050 CET49907443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.812841892 CET44349907172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.812886000 CET49907443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.813033104 CET49906443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.813045025 CET44349906104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.813168049 CET49907443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.813180923 CET44349907172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.833029032 CET44349897104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.834495068 CET49897443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.834502935 CET44349897104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.835347891 CET44349897104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.835525990 CET49897443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.835871935 CET49897443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.835882902 CET49897443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.835922003 CET44349897104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.835939884 CET49897443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.835978985 CET49897443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.836258888 CET49908443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.836282015 CET44349908104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.836343050 CET49908443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.836523056 CET49908443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.836536884 CET44349908104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.897020102 CET44349898104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.899627924 CET49898443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.899702072 CET44349898104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.900569916 CET44349898104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.900810957 CET49898443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.901029110 CET49898443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.901063919 CET49898443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.901103020 CET44349898104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.901109934 CET49898443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.901166916 CET49898443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.901454926 CET49909443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.901483059 CET44349909104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.901546955 CET49909443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.901729107 CET49909443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.901741028 CET44349909104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.908596039 CET44349899172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.908776999 CET49899443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.908799887 CET44349899172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.909646034 CET44349899172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.909722090 CET49899443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.912700891 CET49899443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.912753105 CET44349899172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.912883043 CET49899443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:35.912889957 CET44349899172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:35.954478025 CET44349900104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.954854012 CET49900443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.954863071 CET44349900104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.955873013 CET44349900104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.955940008 CET49900443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.956248999 CET49900443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.956309080 CET44349900104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.956386089 CET49900443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:35.956393003 CET44349900104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:35.959605932 CET49899443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.009948969 CET49900443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:36.139503002 CET44349891172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.139543056 CET44349891172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.139590979 CET44349891172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.139596939 CET49891443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.139650106 CET49891443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.140491962 CET49891443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.140506983 CET44349891172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.140923023 CET49910443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.140984058 CET44349910172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.141052961 CET49910443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.141552925 CET49910443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.141568899 CET44349910172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.353698969 CET44349899172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.353789091 CET44349899172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.353965998 CET49899443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.360745907 CET49899443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.360759974 CET44349899172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.410918951 CET44349900104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:36.410972118 CET44349900104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:36.411010981 CET44349900104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:36.411045074 CET49900443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:36.411052942 CET44349900104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:36.411065102 CET44349900104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:36.411103964 CET49900443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:36.411113977 CET44349900104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:36.411156893 CET49900443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:36.411164999 CET44349900104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:36.411201000 CET44349900104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:36.411246061 CET49900443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:36.414202929 CET49900443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:36.414210081 CET44349900104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:36.417341948 CET49911443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:36.417357922 CET44349911104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:36.417435884 CET49911443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:36.417877913 CET49911443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:36.417886019 CET44349911104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:36.418279886 CET49912443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.418301105 CET44349912172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.418360949 CET49912443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.418680906 CET49912443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.418692112 CET44349912172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.725415945 CET44349901172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.726921082 CET49901443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.726946115 CET44349901172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.728276968 CET44349901172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.728398085 CET49901443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.728715897 CET49901443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.728727102 CET49901443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.728775024 CET44349901172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.728775978 CET49901443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.728831053 CET49901443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.729099035 CET49913443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.729177952 CET44349913172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.729258060 CET49913443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.729446888 CET49913443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.729484081 CET44349913172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.824573040 CET44349902172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.825026989 CET49902443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.825048923 CET44349902172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.825917006 CET44349902172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.825980902 CET49902443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.826997042 CET49902443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.827028990 CET49902443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.827050924 CET44349902172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.827070951 CET49902443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.827135086 CET49902443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.827459097 CET49914443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.827480078 CET44349914172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:36.827538013 CET49914443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.827742100 CET49914443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:36.827753067 CET44349914172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:37.007116079 CET44349905104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.013042927 CET49905443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.013106108 CET44349905104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.013972044 CET44349905104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.014065027 CET49905443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.014431000 CET49905443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.014497995 CET44349905104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.014590025 CET49905443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.014616966 CET44349905104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.027348995 CET44349906104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.029289007 CET44349904172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:37.037873030 CET49904443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:37.037889004 CET44349904172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:37.038172960 CET44349904172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:37.043334007 CET49906443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.043350935 CET44349906104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.043623924 CET49904443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:37.043682098 CET44349904172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:37.043761015 CET49904443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:37.044222116 CET44349906104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.044287920 CET49906443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.044648886 CET49906443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.044701099 CET44349906104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.044871092 CET49906443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.044878006 CET44349906104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.055226088 CET49905443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.060694933 CET44349903104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.061027050 CET49903443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.061045885 CET44349903104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.061907053 CET44349903104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.061973095 CET49903443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.062299013 CET49903443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.062355042 CET44349903104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.062477112 CET49903443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.062484980 CET44349903104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.087358952 CET44349904172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:37.087508917 CET49906443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.106024027 CET44349908104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.106436014 CET49908443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.106456041 CET44349908104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.107290983 CET44349908104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.107386112 CET49908443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.107722998 CET49908443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.107772112 CET44349908104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.107846022 CET49908443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.107852936 CET44349908104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.117286921 CET49903443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.124593973 CET44349907172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:37.124836922 CET49907443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:37.124871969 CET44349907172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:37.125716925 CET44349907172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:37.125777006 CET49907443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:37.126075029 CET49907443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:37.126131058 CET44349907172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:37.126200914 CET49907443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:37.126209974 CET44349907172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:37.147788048 CET49908443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.157826900 CET44349909104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.158205986 CET49909443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.158216953 CET44349909104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.159070969 CET44349909104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.159135103 CET49909443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.159435034 CET49909443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.159486055 CET44349909104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.159554958 CET49909443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.159560919 CET44349909104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.179821968 CET49907443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:37.211122036 CET49909443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.395481110 CET44349910172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:37.398725033 CET49910443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:37.398751020 CET44349910172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:37.399619102 CET44349910172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:37.399688005 CET49910443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:37.400054932 CET49910443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:37.400079012 CET49910443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:37.400109053 CET44349910172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:37.400126934 CET49910443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:37.400181055 CET49910443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:37.400543928 CET49915443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:37.400641918 CET44349915172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:37.400712967 CET49915443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:37.400995016 CET49915443192.168.2.4172.67.136.84
                                                Dec 27, 2024 16:44:37.401031017 CET44349915172.67.136.84192.168.2.4
                                                Dec 27, 2024 16:44:37.467340946 CET44349905104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.467376947 CET44349905104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.467407942 CET44349905104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.467439890 CET44349905104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.467447996 CET49905443192.168.2.4104.21.89.25
                                                Dec 27, 2024 16:44:37.467497110 CET44349905104.21.89.25192.168.2.4
                                                Dec 27, 2024 16:44:37.467529058 CET49905443192.168.2.4104.21.89.25
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Dec 27, 2024 16:44:00.847708941 CET192.168.2.41.1.1.10x9c8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:00.847826004 CET192.168.2.41.1.1.10x8287Standard query (0)www.google.com65IN (0x0001)false
                                                Dec 27, 2024 16:44:02.559226036 CET192.168.2.41.1.1.10xc224Standard query (0)bitstampweb.hbrygl.comA (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:02.559348106 CET192.168.2.41.1.1.10x9b07Standard query (0)bitstampweb.hbrygl.com65IN (0x0001)false
                                                Dec 27, 2024 16:44:02.896642923 CET192.168.2.41.1.1.10x59fcStandard query (0)bitstampweb.hbrygl.comA (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:02.896784067 CET192.168.2.41.1.1.10x324Standard query (0)bitstampweb.hbrygl.com65IN (0x0001)false
                                                Dec 27, 2024 16:44:06.441378117 CET192.168.2.41.1.1.10xc3e5Standard query (0)at.alicdn.comA (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:06.441765070 CET192.168.2.41.1.1.10x9de0Standard query (0)at.alicdn.com65IN (0x0001)false
                                                Dec 27, 2024 16:44:09.619853020 CET192.168.2.41.1.1.10x37d2Standard query (0)bitstampweb.hbrygl.comA (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:09.620253086 CET192.168.2.41.1.1.10xc5beStandard query (0)bitstampweb.hbrygl.com65IN (0x0001)false
                                                Dec 27, 2024 16:44:13.926975012 CET192.168.2.41.1.1.10xb8ccStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:13.927129030 CET192.168.2.41.1.1.10xc42eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                Dec 27, 2024 16:44:49.208069086 CET192.168.2.41.1.1.10x5311Standard query (0)bitstamp.hbrygl.comA (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:49.208172083 CET192.168.2.41.1.1.10xa2b8Standard query (0)bitstamp.hbrygl.com65IN (0x0001)false
                                                Dec 27, 2024 16:44:54.698261023 CET192.168.2.41.1.1.10xe467Standard query (0)bitstamp.hbrygl.comA (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:54.698447943 CET192.168.2.41.1.1.10x2a9aStandard query (0)bitstamp.hbrygl.com65IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Dec 27, 2024 16:44:00.985702038 CET1.1.1.1192.168.2.40x8287No error (0)www.google.com65IN (0x0001)false
                                                Dec 27, 2024 16:44:00.987015963 CET1.1.1.1192.168.2.40x9c8No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:02.893343925 CET1.1.1.1192.168.2.40x9b07No error (0)bitstampweb.hbrygl.com65IN (0x0001)false
                                                Dec 27, 2024 16:44:02.894037962 CET1.1.1.1192.168.2.40xc224No error (0)bitstampweb.hbrygl.com172.67.136.84A (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:02.894037962 CET1.1.1.1192.168.2.40xc224No error (0)bitstampweb.hbrygl.com104.21.89.25A (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:03.038783073 CET1.1.1.1192.168.2.40x324No error (0)bitstampweb.hbrygl.com65IN (0x0001)false
                                                Dec 27, 2024 16:44:03.039307117 CET1.1.1.1192.168.2.40x59fcNo error (0)bitstampweb.hbrygl.com104.21.89.25A (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:03.039307117 CET1.1.1.1192.168.2.40x59fcNo error (0)bitstampweb.hbrygl.com172.67.136.84A (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:06.579086065 CET1.1.1.1192.168.2.40xc3e5No error (0)at.alicdn.comat.alicdn.com.danuoyi.alicdn.comCNAME (Canonical name)IN (0x0001)false
                                                Dec 27, 2024 16:44:06.579086065 CET1.1.1.1192.168.2.40xc3e5No error (0)at.alicdn.com.danuoyi.alicdn.com163.181.92.251A (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:06.579086065 CET1.1.1.1192.168.2.40xc3e5No error (0)at.alicdn.com.danuoyi.alicdn.com163.181.92.250A (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:06.737837076 CET1.1.1.1192.168.2.40x9de0No error (0)at.alicdn.comat.alicdn.com.danuoyi.alicdn.comCNAME (Canonical name)IN (0x0001)false
                                                Dec 27, 2024 16:44:09.758095980 CET1.1.1.1192.168.2.40xc5beNo error (0)bitstampweb.hbrygl.com65IN (0x0001)false
                                                Dec 27, 2024 16:44:09.758163929 CET1.1.1.1192.168.2.40x37d2No error (0)bitstampweb.hbrygl.com172.67.136.84A (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:09.758163929 CET1.1.1.1192.168.2.40x37d2No error (0)bitstampweb.hbrygl.com104.21.89.25A (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:14.064398050 CET1.1.1.1192.168.2.40xb8ccNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:49.350423098 CET1.1.1.1192.168.2.40xa2b8No error (0)bitstamp.hbrygl.com65IN (0x0001)false
                                                Dec 27, 2024 16:44:49.350445032 CET1.1.1.1192.168.2.40x5311No error (0)bitstamp.hbrygl.com104.21.89.25A (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:49.350445032 CET1.1.1.1192.168.2.40x5311No error (0)bitstamp.hbrygl.com172.67.136.84A (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:54.836112022 CET1.1.1.1192.168.2.40x2a9aNo error (0)bitstamp.hbrygl.com65IN (0x0001)false
                                                Dec 27, 2024 16:44:54.836199045 CET1.1.1.1192.168.2.40xe467No error (0)bitstamp.hbrygl.com104.21.89.25A (IP address)IN (0x0001)false
                                                Dec 27, 2024 16:44:54.836199045 CET1.1.1.1192.168.2.40xe467No error (0)bitstamp.hbrygl.com172.67.136.84A (IP address)IN (0x0001)false
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.449742104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:05 UTC665OUTGET / HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:06 UTC825INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:06 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                cf-cache-status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aqs%2B1gNB9ZGhqfLmhw13tZrGA2EjuXbt19jCd%2B11g5HHHIBn4p8UPeo5CuchfUHa%2Ft%2BavFWjccuLXl%2FDM8HBlbwLd18bweCLXEKT%2FJohI691dqsYIEExntpqOkJKxu2c%2Bb3YDbgKOzQA"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e14a92b238e-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1846&min_rtt=1843&rtt_var=697&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1243&delivery_rate=1562332&cwnd=234&unsent_bytes=0&cid=a519882daa2fa750&ts=807&x=0"
                                                2024-12-27 15:44:06 UTC544INData Raw: 64 61 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 69 64 3d 22 6c 69 6e 6b 69 63 6f 6e 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65
                                                Data Ascii: da5<!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8"> <link id="linkicon" rel="icon" href="/favicon.ico"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable
                                                2024-12-27 15:44:06 UTC1369INData Raw: 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 73 72 63 3d 22 2e 2f 61 70 70 2f 69 6e 64 65 78 2e 33 61 33 62 34 38 66 66 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 61 70 70 2f 69 6e 64 65 78 2e 37 39 64 32 61 35 64 34 2e 63 73 73 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 61 70 70 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 3c 21 2d 2d 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 6a 73 2f 67 6c 6f 62 61 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 20 2d
                                                Data Ascii: " crossorigin src="./app/index.3a3b48ff.js"></script> <link rel="stylesheet" href="./app/index.79d2a5d4.css"> </head> <body> <div id="app"></div> ... <script type="text/javascript" src="/src/assets/js/global.js"></script> -
                                                2024-12-27 15:44:06 UTC1369INData Raw: 57 69 64 67 65 74 5d 20 59 6f 75 20 63 61 6e 20 6e 6f 74 20 75 73 65 20 67 65 74 74 65 72 73 20 62 65 66 6f 72 65 20 6c 6f 61 64 2e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 28 5b 27 67 65 74 27 2c 20 63 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 5d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 28 5b 27 63 61 6c 6c 27 2c 20 63 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 5d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 69 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20
                                                Data Ascii: Widget] You can not use getters before load.'); return i(['get', c.call(arguments)]) }, call: function () { i(['call', c.call(arguments)]) }, init: function () {
                                                2024-12-27 15:44:06 UTC218INData Raw: 65 74 75 72 6e 20 70 77 64 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 76 61 72 20 6c 69 6e 6b 44 6f 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 69 6e 6b 69 63 6f 6e 27 29 0a 20 20 20 20 20 20 6c 69 6e 6b 44 6f 6d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 68 72 65 66 27 2c 20 27 2f 69 6d 67 2f 6c 6f 67 6f 2e 70 6e 67 27 20 2b 20 27 3f 27 20 2b 20 73 74 72 29 0a 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6c 69 7a 69 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                Data Ascii: eturn pwd; } var linkDom = document.getElementById('linkicon') linkDom.setAttribute('href', '/img/logo.png' + '?' + str)</script> <script src="/src/assets/js/lizi.js"></script> </body></html>
                                                2024-12-27 15:44:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.449749163.181.92.2514431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:08 UTC564OUTGET /t/c/font_3958696_npt3p6ru4h.css HTTP/1.1
                                                Host: at.alicdn.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:08 UTC949INHTTP/1.1 200 OK
                                                Server: Tengine
                                                Content-Type: text/css
                                                Content-Length: 8253
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Date: Sun, 06 Oct 2024 23:41:57 GMT
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                x-oss-request-id: 67032045B09677343587D103
                                                Vary: Origin
                                                Accept-Ranges: bytes
                                                ETag: "608C1D0C03FDF10F2A5FA108BA38AE0B"
                                                Last-Modified: Thu, 23 Mar 2023 02:56:32 GMT
                                                x-oss-object-type: Normal
                                                x-oss-hash-crc64ecma: 14946876897210518481
                                                x-oss-storage-class: Standard
                                                Cache-Control: max-age=63072000
                                                Content-MD5: YIwdDAP98Q8qX6EIujiuCw==
                                                x-oss-server-time: 51
                                                Via: ens-cache4.l2de3[0,55,200-0,H], ens-cache15.l2de3[57,0], ens-cache10.de5[0,0,200-0,H], ens-cache6.de5[4,0]
                                                Age: 7056131
                                                Ali-Swift-Global-Savetime: 1728258117
                                                X-Cache: HIT TCP_HIT dirn:12:910782480
                                                X-Swift-SaveTime: Fri, 27 Dec 2024 14:24:55 GMT
                                                X-Swift-CacheTime: 56020622
                                                Access-Control-Allow-Origin: *
                                                Timing-Allow-Origin: *
                                                EagleId: a3b55c9a17353142484684893e
                                                2024-12-27 15:44:08 UTC8253INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 69 63 6f 6e 66 6f 6e 74 22 3b 20 2f 2a 20 50 72 6f 6a 65 63 74 20 69 64 20 33 39 35 38 36 39 36 20 2a 2f 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2f 2f 61 74 2e 61 6c 69 63 64 6e 2e 63 6f 6d 2f 74 2f 63 2f 66 6f 6e 74 5f 33 39 35 38 36 39 36 5f 6e 70 74 33 70 36 72 75 34 68 2e 77 6f 66 66 32 3f 74 3d 31 36 37 39 35 34 30 31 39 31 35 33 36 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 0a 20 20 20 20 20 20 20 75 72 6c 28 27 2f 2f 61 74 2e 61 6c 69 63 64 6e 2e 63 6f 6d 2f 74 2f 63 2f 66 6f 6e 74 5f 33 39 35 38 36 39 36 5f 6e 70 74 33 70 36 72 75 34 68 2e 77 6f 66 66 3f 74 3d 31 36 37 39 35 34 30 31 39 31 35 33 36 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29
                                                Data Ascii: @font-face { font-family: "iconfont"; /* Project id 3958696 */ src: url('//at.alicdn.com/t/c/font_3958696_npt3p6ru4h.woff2?t=1679540191536') format('woff2'), url('//at.alicdn.com/t/c/font_3958696_npt3p6ru4h.woff?t=1679540191536') format('woff')


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.449750104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:08 UTC565OUTGET /app/index.79d2a5d4.css HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:09 UTC904INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:09 GMT
                                                Content-Type: text/css
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"666478b7-709d7"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2062
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OTYWCnLoI6cl4YNvEwo3iv7FQ9NbEXlRdCKXx5bAdgPTQf9MbyfBQrILJFWBRMtURahwb1CyEET40F1UV6x7mMZE0HmzSmeNeN5yM37xynyuqgAHiFECNdVcnQhNHOfUqRwlns6Uhytk"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e29ee984368-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1719&min_rtt=1710&rtt_var=660&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1143&delivery_rate=1634023&cwnd=233&unsent_bytes=0&cid=077c380867e79b23&ts=467&x=0"
                                                2024-12-27 15:44:09 UTC465INData Raw: 37 63 65 65 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 76 5f 6d 61 69 6e 5f 6c 61 79 6f 75 74 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 76 5f 6d 61 69 6e 5f 6c 61 79 6f 75 74 20 2e 76 2d 6d 61 69 6e 2d 6c 61 79 6f 75 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 66 6c 65 78 3a 31 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 7d 3a 72 6f 6f 74 7b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 3a 23 66 66 66 66 66 66 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 62 6c 61 63 6b 3a 23 30 30 30 30 30 30 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 72 67 62 3a 36 34 2c 31 35 38 2c 32 35 35 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 2d 72 67 62 3a 31 30 33 2c 31 39 34 2c 35 38 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67
                                                Data Ascii: 7cee@charset "UTF-8";.v_main_layout{height:100%}.v_main_layout .v-main-layout-container{flex:1;overflow-y:auto}:root{--el-color-white:#ffffff;--el-color-black:#000000;--el-color-primary-rgb:64,158,255;--el-color-success-rgb:103,194,58;--el-color-warning
                                                2024-12-27 15:44:09 UTC1369INData Raw: 73 69 7a 65 2d 62 61 73 65 3a 31 34 70 78 3b 2d 2d 65 6c 2d 66 6f 6e 74 2d 73 69 7a 65 2d 73 6d 61 6c 6c 3a 31 33 70 78 3b 2d 2d 65 6c 2d 66 6f 6e 74 2d 73 69 7a 65 2d 65 78 74 72 61 2d 73 6d 61 6c 6c 3a 31 32 70 78 3b 2d 2d 65 6c 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 22 50 69 6e 67 46 61 6e 67 20 53 43 22 2c 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 20 47 42 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 61 48 65 69 22 2c 22 5c 35 66 61 65 5c 38 66 36 66 5c 39 36 63 35 5c 39 65 64 31 22 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 65 6c 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 70 72 69 6d 61 72 79 3a 35 30 30 3b 2d 2d 65 6c 2d 66 6f 6e 74 2d 6c 69 6e 65 2d 68 65 69
                                                Data Ascii: size-base:14px;--el-font-size-small:13px;--el-font-size-extra-small:12px;--el-font-family:"Helvetica Neue",Helvetica,"PingFang SC","Hiragino Sans GB","Microsoft YaHei","\5fae\8f6f\96c5\9ed1",Arial,sans-serif;--el-font-weight-primary:500;--el-font-line-hei
                                                2024-12-27 15:44:09 UTC1369INData Raw: 3b 2d 2d 65 6c 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 63 6f 6c 6f 72 20 76 61 72 28 2d 2d 65 6c 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2d 66 61 73 74 29 20 76 61 72 28 2d 2d 65 6c 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 66 75 6e 63 74 69 6f 6e 2d 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 62 65 7a 69 65 72 29 3b 2d 2d 65 6c 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 73 69 7a 65 2d 6c 61 72 67 65 3a 34 30 70 78 3b 2d 2d 65 6c 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 73 69 7a 65 3a 33 32 70 78 3b 2d 2d 65 6c 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 73 69 7a 65 2d 73 6d 61 6c 6c 3a 32 34 70 78 7d 3a 72 6f 6f 74 7b 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 6c 69 67 68 74 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 3a 23 66 66 66 66 66 66 3b 2d 2d 65 6c 2d
                                                Data Ascii: ;--el-transition-color:color var(--el-transition-duration-fast) var(--el-transition-function-ease-in-out-bezier);--el-component-size-large:40px;--el-component-size:32px;--el-component-size-small:24px}:root{color-scheme:light;--el-color-white:#ffffff;--el-
                                                2024-12-27 15:44:09 UTC1369INData Raw: 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 2d 6c 69 67 68 74 2d 39 3a 23 66 65 66 30 66 30 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 2d 64 61 72 6b 2d 32 3a 23 63 34 35 36 35 36 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 3a 23 39 30 39 33 39 39 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 2d 6c 69 67 68 74 2d 33 3a 23 62 31 62 33 62 38 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 2d 6c 69 67 68 74 2d 35 3a 23 63 38 63 39 63 63 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 2d 6c 69 67 68 74 2d 37 3a 23 64 65 64 66 65 30 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 2d 6c 69 67 68 74 2d 38 3a 23 65 39 65 39 65 62 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 2d 6c 69 67 68 74 2d 39 3a 23 66 34 66 34 66 35 3b 2d 2d 65 6c 2d 63
                                                Data Ascii: --el-color-error-light-9:#fef0f0;--el-color-error-dark-2:#c45656;--el-color-info:#909399;--el-color-info-light-3:#b1b3b8;--el-color-info-light-5:#c8c9cc;--el-color-info-light-7:#dedfe0;--el-color-info-light-8:#e9e9eb;--el-color-info-light-9:#f4f4f5;--el-c
                                                2024-12-27 15:44:09 UTC1369INData Raw: 69 73 61 62 6c 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 29 3b 2d 2d 65 6c 2d 6f 76 65 72 6c 61 79 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 38 29 3b 2d 2d 65 6c 2d 6f 76 65 72 6c 61 79 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 37 29 3b 2d 2d 65 6c 2d 6f 76 65 72 6c 61 79 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 65 72 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 35 29 3b 2d 2d 65 6c 2d 6d 61 73 6b 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 2e 39 29 3b 2d 2d 65 6c 2d 6d 61 73 6b 2d 63 6f 6c 6f 72 2d 65 78 74 72 61 2d 6c 69 67 68 74 3a 72 67 62 61 28 32 35 35 2c 20 32 35
                                                Data Ascii: isabled-border-color:var(--el-border-color-light);--el-overlay-color:rgba(0, 0, 0, .8);--el-overlay-color-light:rgba(0, 0, 0, .7);--el-overlay-color-lighter:rgba(0, 0, 0, .5);--el-mask-color:rgba(255, 255, 255, .9);--el-mask-color-extra-light:rgba(255, 25
                                                2024-12-27 15:44:09 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 20 74 6f 70 7d 2e 65 6c 2d 7a 6f 6f 6d 2d 69 6e 2d 74 6f 70 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 5b 64 61 74 61 2d 70 6f 70 70 65 72 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 74 6f 70 5d 2c 2e 65 6c 2d 7a 6f 6f 6d 2d 69 6e 2d 74 6f 70 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 5b 64 61 74 61 2d 70 6f 70 70 65 72 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 74 6f 70 5d 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 20 62 6f 74 74 6f 6d 7d 2e 65 6c 2d 7a 6f 6f 6d 2d 69 6e 2d 74 6f 70 2d 65 6e 74 65 72 2d 66 72 6f 6d 2c 2e 65 6c 2d 7a 6f 6f 6d 2d 69 6e 2d 74 6f 70 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28
                                                Data Ascii: ransform-origin:center top}.el-zoom-in-top-enter-active[data-popper-placement^=top],.el-zoom-in-top-leave-active[data-popper-placement^=top]{transform-origin:center bottom}.el-zoom-in-top-enter-from,.el-zoom-in-top-leave-active{opacity:0;transform:scaleY(
                                                2024-12-27 15:44:09 UTC1369INData Raw: 61 74 69 6f 6e 29 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 65 6c 2d 6c 69 73 74 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2c 2e 65 6c 2d 6c 69 73 74 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 31 73 7d 2e 65 6c 2d 6c 69 73 74 2d 65 6e 74 65 72 2d 66 72 6f 6d 2c 2e 65 6c 2d 6c 69 73 74 2d 6c 65 61 76 65 2d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 30 70 78 29 7d 2e 65 6c 2d 6c 69 73 74 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 6c 2d 6f 70 61 63 69 74 79 2d 74 72 61 6e 73 69 74 69 6f 6e 7b 74 72 61 6e 73 69 74 69 6f 6e 3a
                                                Data Ascii: ation) padding-right ease-in-out}.el-list-enter-active,.el-list-leave-active{transition:all 1s}.el-list-enter-from,.el-list-leave-to{opacity:0;transform:translateY(-30px)}.el-list-leave-active{position:absolute!important}.el-opacity-transition{transition:
                                                2024-12-27 15:44:09 UTC1369INData Raw: 2d 62 6f 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 65 6c 2d 61 6c 65 72 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 62 61 73 65 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6f 70 61 63 69 74 79 3a 31 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 76 61 72 28 2d 2d 65 6c 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2d 66 61 73 74 29 7d 2e 65 6c 2d 61 6c 65 72 74 2e 69 73 2d 6c 69 67 68 74 20 2e 65 6c 2d 61 6c 65 72 74 5f 5f 63 6c
                                                Data Ascii: -box;border-radius:var(--el-alert-border-radius-base);position:relative;background-color:var(--el-color-white);overflow:hidden;opacity:1;display:flex;align-items:center;transition:opacity var(--el-transition-duration-fast)}.el-alert.is-light .el-alert__cl
                                                2024-12-27 15:44:09 UTC1369INData Raw: 61 72 6e 69 6e 67 29 7d 2e 65 6c 2d 61 6c 65 72 74 2d 2d 77 61 72 6e 69 6e 67 2e 69 73 2d 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 29 7d 2e 65 6c 2d 61 6c 65 72 74 2d 2d 65 72 72 6f 72 7b 2d 2d 65 6c 2d 61 6c 65 72 74 2d 62 67 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 2d 6c 69 67 68 74 2d 39 29 7d 2e 65 6c 2d 61 6c 65 72 74 2d 2d 65 72 72 6f 72 2e 69 73 2d 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 61 6c 65 72 74 2d 62 67 2d 63 6f 6c 6f 72 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63
                                                Data Ascii: arning)}.el-alert--warning.is-dark{background-color:var(--el-color-warning);color:var(--el-color-white)}.el-alert--error{--el-alert-bg-color:var(--el-color-error-light-9)}.el-alert--error.is-light{background-color:var(--el-alert-bg-color);color:var(--el-c
                                                2024-12-27 15:44:09 UTC1369INData Raw: 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 65 6c 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 5f 5f 70 6f 70 70 65 72 2e 65 6c 2d 70 6f 70 70 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 65 6c 2d 62 67 2d 63 6f 6c 6f 72 2d 6f 76 65 72 6c 61 79 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 65 6c 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 65 6c 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 6c 69 67 68 74 29 7d 2e 65 6c 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 5f 5f 70 6f 70 70 65 72 2e 65 6c 2d 70 6f 70 70 65 72 20 2e 65 6c 2d 70 6f 70 70 65 72 5f 5f 61 72 72 6f 77 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65
                                                Data Ascii: on:relative;display:inline-block}.el-autocomplete__popper.el-popper{background:var(--el-bg-color-overlay);border:1px solid var(--el-border-color-light);box-shadow:var(--el-box-shadow-light)}.el-autocomplete__popper.el-popper .el-popper__arrow:before{borde


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.449751104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:09 UTC587OUTGET /app/index.3a3b48ff.js HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://bitstampweb.hbrygl.com
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:09 UTC921INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:09 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Wed, 12 Jun 2024 07:43:31 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"666951a3-105b63"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 3023
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3hukAus6kuGJ52CQGGkAszCFyBeoLMU1PyNA3IxGsysjF4i1fbqb1BxNKlJ0uhCeZEpsBI2xn6F2BKXEVyKkHvLnm5EAyVgLrinipXRrVJ7S1FJt6M9OHSCDByMxJ%2BPVi9ORKC7rdUzW"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e2a3c3980d6-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1515&min_rtt=1508&rtt_var=570&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1165&delivery_rate=1936339&cwnd=193&unsent_bytes=0&cid=0d93e3df2621b337&ts=465&x=0"
                                                2024-12-27 15:44:09 UTC448INData Raw: 37 63 64 64 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2e 72 65 6c 4c 69 73 74 3b 69 66 28 74 26 26 74 2e 73 75 70 70 6f 72 74 73 26 26 74 2e 73 75 70 70 6f 72 74 73 28 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 29 29 72 65 74 75 72 6e 3b 66 6f 72 28 63 6f 6e 73 74 20 6f 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 6c 69 6e 6b 5b 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 5d 27 29 29 72 28 6f 29 3b 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 6f 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 6c 20 6f 66 20 6f 29 69 66 28 6c 2e 74 79 70 65 3d 3d 3d 22 63 68 69 6c 64 4c 69
                                                Data Ascii: 7cdd(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const l of o)if(l.type==="childLi
                                                2024-12-27 15:44:09 UTC1369INData Raw: 72 69 74 79 29 2c 6f 2e 72 65 66 65 72 72 65 72 70 6f 6c 69 63 79 26 26 28 6c 2e 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 3d 6f 2e 72 65 66 65 72 72 65 72 70 6f 6c 69 63 79 29 2c 6f 2e 63 72 6f 73 73 6f 72 69 67 69 6e 3d 3d 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 3f 6c 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 69 6e 63 6c 75 64 65 22 3a 6f 2e 63 72 6f 73 73 6f 72 69 67 69 6e 3d 3d 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3f 6c 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 6f 6d 69 74 22 3a 6c 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 73 61 6d 65 2d 6f 72 69 67 69 6e 22 2c 6c 7d 66 75 6e 63 74 69 6f 6e 20 72 28 6f 29 7b 69 66 28 6f 2e 65 70 29 72 65 74 75 72 6e 3b 6f 2e 65 70 3d 21 30 3b 63 6f 6e 73 74 20 6c 3d 6e 28 6f 29 3b 66 65 74 63 68 28 6f 2e
                                                Data Ascii: rity),o.referrerpolicy&&(l.referrerPolicy=o.referrerpolicy),o.crossorigin==="use-credentials"?l.credentials="include":o.crossorigin==="anonymous"?l.credentials="omit":l.credentials="same-origin",l}function r(o){if(o.ep)return;o.ep=!0;const l=n(o);fetch(o.
                                                2024-12-27 15:44:09 UTC1369INData Raw: 7b 7d 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 63 6f 6e 73 74 20 72 3d 65 5b 6e 5d 2c 6f 3d 65 74 28 72 29 3f 62 4f 28 72 29 3a 57 65 28 72 29 3b 69 66 28 6f 29 66 6f 72 28 63 6f 6e 73 74 20 6c 20 69 6e 20 6f 29 74 5b 6c 5d 3d 6f 5b 6c 5d 7d 72 65 74 75 72 6e 20 74 7d 65 6c 73 65 7b 69 66 28 65 74 28 65 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 76 74 28 65 29 29 72 65 74 75 72 6e 20 65 7d 7d 63 6f 6e 73 74 20 67 4f 3d 2f 3b 28 3f 21 5b 5e 28 5d 2a 5c 29 29 2f 67 2c 79 4f 3d 2f 3a 28 2e 2b 29 2f 3b 66 75 6e 63 74 69 6f 6e 20 62 4f 28 65 29 7b 63 6f 6e 73 74 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 73 70 6c 69 74 28 67 4f 29 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 69 66 28 6e 29 7b 63 6f 6e 73 74 20 72 3d 6e
                                                Data Ascii: {};for(let n=0;n<e.length;n++){const r=e[n],o=et(r)?bO(r):We(r);if(o)for(const l in o)t[l]=o[l]}return t}else{if(et(e))return e;if(vt(e))return e}}const gO=/;(?![^(]*\))/g,yO=/:(.+)/;function bO(e){const t={};return e.split(gO).forEach(n=>{if(n){const r=n
                                                2024-12-27 15:44:09 UTC1369INData Raw: 7a 65 7d 29 60 5d 3a 5b 2e 2e 2e 74 2e 65 6e 74 72 69 65 73 28 29 5d 2e 72 65 64 75 63 65 28 28 6e 2c 5b 72 2c 6f 5d 29 3d 3e 28 6e 5b 60 24 7b 72 7d 20 3d 3e 60 5d 3d 6f 2c 6e 29 2c 7b 7d 29 7d 3a 77 61 28 74 29 3f 7b 5b 60 53 65 74 28 24 7b 74 2e 73 69 7a 65 7d 29 60 5d 3a 5b 2e 2e 2e 74 2e 76 61 6c 75 65 73 28 29 5d 7d 3a 76 74 28 74 29 26 26 21 44 65 28 74 29 26 26 21 58 77 28 74 29 3f 53 74 72 69 6e 67 28 74 29 3a 74 2c 55 74 3d 7b 7d 2c 5a 61 3d 5b 5d 2c 78 74 3d 28 29 3d 3e 7b 7d 2c 43 4f 3d 28 29 3d 3e 21 31 2c 5f 4f 3d 2f 5e 6f 6e 5b 5e 61 2d 7a 5d 2f 2c 79 75 3d 65 3d 3e 5f 4f 2e 74 65 73 74 28 65 29 2c 50 6d 3d 65 3d 3e 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 6f 6e 55 70 64 61 74 65 3a 22 29 2c 61 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e
                                                Data Ascii: ze})`]:[...t.entries()].reduce((n,[r,o])=>(n[`${r} =>`]=o,n),{})}:wa(t)?{[`Set(${t.size})`]:[...t.values()]}:vt(t)&&!De(t)&&!Xw(t)?String(t):t,Ut={},Za=[],xt=()=>{},CO=()=>!1,_O=/^on[^a-z]/,yu=e=>_O.test(e),Pm=e=>e.startsWith("onUpdate:"),an=Object.assign
                                                2024-12-27 15:44:09 UTC1369INData Raw: 65 74 75 72 6e 20 69 73 4e 61 4e 28 74 29 3f 65 3a 74 7d 3b 6c 65 74 20 67 79 3b 63 6f 6e 73 74 20 54 4f 3d 28 29 3d 3e 67 79 7c 7c 28 67 79 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 7b 7d 29 3b 6c 65 74 20 73 72 3b 63 6c 61 73 73 20 78 6d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 3d 21 31 29 7b 74 68 69 73 2e 64 65 74 61 63 68 65 64 3d 74 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 2c 74 68 69 73 2e 65 66 66 65 63 74 73 3d 5b 5d 2c 74 68 69 73 2e 63 6c 65 61 6e 75 70 73 3d 5b 5d 2c 74
                                                Data Ascii: eturn isNaN(t)?e:t};let gy;const TO=()=>gy||(gy=typeof globalThis<"u"?globalThis:typeof self<"u"?self:typeof window<"u"?window:typeof global<"u"?global:{});let sr;class xm{constructor(t=!1){this.detached=t,this.active=!0,this.effects=[],this.cleanups=[],t
                                                2024-12-27 15:44:09 UTC1369INData Raw: 3b 63 6c 61 73 73 20 77 75 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 6e 3d 6e 75 6c 6c 2c 72 29 7b 74 68 69 73 2e 66 6e 3d 74 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 72 3d 6e 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 2c 74 68 69 73 2e 64 65 70 73 3d 5b 5d 2c 74 68 69 73 2e 70 61 72 65 6e 74 3d 76 6f 69 64 20 30 2c 4a 77 28 74 68 69 73 2c 72 29 7d 72 75 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 61 63 74 69 76 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6e 28 29 3b 6c 65 74 20 74 3d 4c 72 2c 6e 3d 63 6c 3b 66 6f 72 28 3b 74 3b 29 7b 69 66 28 74 3d 3d 3d 74 68 69 73 29 72 65 74 75 72 6e 3b 74 3d 74 2e 70 61 72 65 6e 74 7d 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 3d 4c 72 2c 4c 72 3d 74 68 69 73 2c 63 6c 3d 21 30 2c 76 6c 3d 31
                                                Data Ascii: ;class wu{constructor(t,n=null,r){this.fn=t,this.scheduler=n,this.active=!0,this.deps=[],this.parent=void 0,Jw(this,r)}run(){if(!this.active)return this.fn();let t=Lr,n=cl;for(;t;){if(t===this)return;t=t.parent}try{return this.parent=Lr,Lr=this,cl=!0,vl=1
                                                2024-12-27 15:44:09 UTC1369INData Raw: 22 6c 65 6e 67 74 68 22 29 29 3a 28 73 2e 70 75 73 68 28 61 2e 67 65 74 28 65 61 29 29 2c 65 73 28 65 29 26 26 73 2e 70 75 73 68 28 61 2e 67 65 74 28 56 70 29 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 65 6c 65 74 65 22 3a 44 65 28 65 29 7c 7c 28 73 2e 70 75 73 68 28 61 2e 67 65 74 28 65 61 29 29 2c 65 73 28 65 29 26 26 73 2e 70 75 73 68 28 61 2e 67 65 74 28 56 70 29 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 65 74 22 3a 65 73 28 65 29 26 26 73 2e 70 75 73 68 28 61 2e 67 65 74 28 65 61 29 29 3b 62 72 65 61 6b 7d 69 66 28 73 2e 6c 65 6e 67 74 68 3d 3d 3d 31 29 73 5b 30 5d 26 26 48 70 28 73 5b 30 5d 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 69 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 6f 66 20 73 29 63 26 26 69 2e 70 75 73 68 28 2e 2e 2e 63 29 3b 48
                                                Data Ascii: "length")):(s.push(a.get(ea)),es(e)&&s.push(a.get(Vp)));break;case"delete":De(e)||(s.push(a.get(ea)),es(e)&&s.push(a.get(Vp)));break;case"set":es(e)&&s.push(a.get(ea));break}if(s.length===1)s[0]&&Hp(s[0]);else{const i=[];for(const c of s)c&&i.push(...c);H
                                                2024-12-27 15:44:09 UTC1369INData Raw: 74 29 3f 73 3a 52 74 28 73 29 3f 61 26 26 4c 6d 28 6f 29 3f 73 3a 73 2e 76 61 6c 75 65 3a 76 74 28 73 29 3f 65 3f 53 61 28 73 29 3a 41 74 28 73 29 3a 73 7d 7d 63 6f 6e 73 74 20 44 4f 3d 6f 43 28 29 2c 46 4f 3d 6f 43 28 21 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 43 28 65 3d 21 31 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 6f 2c 6c 29 7b 6c 65 74 20 61 3d 6e 5b 72 5d 3b 69 66 28 64 61 28 61 29 26 26 52 74 28 61 29 26 26 21 52 74 28 6f 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 21 65 26 26 28 21 42 69 28 6f 29 26 26 21 64 61 28 6f 29 26 26 28 61 3d 4d 74 28 61 29 2c 6f 3d 4d 74 28 6f 29 29 2c 21 44 65 28 6e 29 26 26 52 74 28 61 29 26 26 21 52 74 28 6f 29 29 29 72 65 74 75 72 6e 20 61 2e 76 61 6c 75 65 3d 6f 2c 21 30 3b 63 6f 6e 73 74 20
                                                Data Ascii: t)?s:Rt(s)?a&&Lm(o)?s:s.value:vt(s)?e?Sa(s):At(s):s}}const DO=oC(),FO=oC(!0);function oC(e=!1){return function(n,r,o,l){let a=n[r];if(da(a)&&Rt(a)&&!Rt(o))return!1;if(!e&&(!Bi(o)&&!da(o)&&(a=Mt(a),o=Mt(o)),!De(n)&&Rt(a)&&!Rt(o)))return a.value=o,!0;const
                                                2024-12-27 15:44:09 UTC1369INData Raw: 28 74 29 2e 68 61 73 2e 63 61 6c 6c 28 74 2c 65 29 7c 7c 28 74 2e 61 64 64 28 65 29 2c 78 6f 28 74 2c 22 61 64 64 22 2c 65 2c 65 29 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 5f 79 28 65 2c 74 29 7b 74 3d 4d 74 28 74 29 3b 63 6f 6e 73 74 20 6e 3d 4d 74 28 74 68 69 73 29 2c 7b 68 61 73 3a 72 2c 67 65 74 3a 6f 7d 3d 46 64 28 6e 29 3b 6c 65 74 20 6c 3d 72 2e 63 61 6c 6c 28 6e 2c 65 29 3b 6c 7c 7c 28 65 3d 4d 74 28 65 29 2c 6c 3d 72 2e 63 61 6c 6c 28 6e 2c 65 29 29 3b 63 6f 6e 73 74 20 61 3d 6f 2e 63 61 6c 6c 28 6e 2c 65 29 3b 72 65 74 75 72 6e 20 6e 2e 73 65 74 28 65 2c 74 29 2c 6c 3f 70 73 28 74 2c 61 29 26 26 78 6f 28 6e 2c 22 73 65 74 22 2c 65 2c 74 29 3a 78 6f 28 6e 2c 22 61 64 64 22 2c 65 2c 74 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 53 79
                                                Data Ascii: (t).has.call(t,e)||(t.add(e),xo(t,"add",e,e)),this}function _y(e,t){t=Mt(t);const n=Mt(this),{has:r,get:o}=Fd(n);let l=r.call(n,e);l||(e=Mt(e),l=r.call(n,e));const a=o.call(n,e);return n.set(e,t),l?ps(t,a)&&xo(n,"set",e,t):xo(n,"add",e,t),this}function Sy
                                                2024-12-27 15:44:09 UTC1369INData Raw: 65 74 75 72 6e 20 55 75 28 74 68 69 73 2c 21 30 29 7d 2c 68 61 73 28 6c 29 7b 72 65 74 75 72 6e 20 57 75 2e 63 61 6c 6c 28 74 68 69 73 2c 6c 2c 21 30 29 7d 2c 61 64 64 3a 57 6f 28 22 61 64 64 22 29 2c 73 65 74 3a 57 6f 28 22 73 65 74 22 29 2c 64 65 6c 65 74 65 3a 57 6f 28 22 64 65 6c 65 74 65 22 29 2c 63 6c 65 61 72 3a 57 6f 28 22 63 6c 65 61 72 22 29 2c 66 6f 72 45 61 63 68 3a 71 75 28 21 30 2c 21 31 29 7d 2c 72 3d 7b 67 65 74 28 6c 29 7b 72 65 74 75 72 6e 20 4b 75 28 74 68 69 73 2c 6c 2c 21 30 2c 21 30 29 7d 2c 67 65 74 20 73 69 7a 65 28 29 7b 72 65 74 75 72 6e 20 55 75 28 74 68 69 73 2c 21 30 29 7d 2c 68 61 73 28 6c 29 7b 72 65 74 75 72 6e 20 57 75 2e 63 61 6c 6c 28 74 68 69 73 2c 6c 2c 21 30 29 7d 2c 61 64 64 3a 57 6f 28 22 61 64 64 22 29 2c 73 65 74
                                                Data Ascii: eturn Uu(this,!0)},has(l){return Wu.call(this,l,!0)},add:Wo("add"),set:Wo("set"),delete:Wo("delete"),clear:Wo("clear"),forEach:qu(!0,!1)},r={get(l){return Ku(this,l,!0,!0)},get size(){return Uu(this,!0)},has(l){return Wu.call(this,l,!0)},add:Wo("add"),set


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.449755104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:09 UTC552OUTGET /src/assets/js/jquery.js HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:09 UTC922INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:09 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"666478b8-15853"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 3023
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8mSgIIckoTOPCgcffXeB%2F4dHrNhhw2MLgEx5SWcalUcxpWhED7yLkmXwok81qb0kzQM2Exkv6JTEIpHrITxWeO%2B5ZShd6T2dAOlc1uYTzg59RDoZF9zsaGzqcHoSef64CMqidszFcIQw"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e2aac6cc337-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1747&min_rtt=1746&rtt_var=658&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1130&delivery_rate=1659090&cwnd=203&unsent_bytes=0&cid=8df221612120ecc2&ts=481&x=0"
                                                2024-12-27 15:44:09 UTC447INData Raw: 37 63 64 63 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22
                                                Data Ascii: 7cdc/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("
                                                2024-12-27 15:44:09 UTC1369INData Raw: 61 74 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 63 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63
                                                Data Ascii: at,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};func
                                                2024-12-27 15:44:09 UTC1369INData Raw: 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 75 2c 73 6f 72 74 3a 74 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 74 2e 73 70 6c 69 63 65 7d 2c 6b 2e 65 78 74 65 6e 64 3d 6b 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d
                                                Data Ascii: ck(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:u,sort:t.sort,splice:t.splice},k.extend=k.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typeof a&&(l=a,a=argum
                                                2024-12-27 15:44:09 UTC1369INData Raw: 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 69 3c 6f 3b 69 2b 2b 29 21 74 28 65 5b 69 5d 2c 69 29 21 3d 3d 61 26 26 72 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 30 2c 61 3d 5b 5d 3b 69 66 28 64 28 65 29 29 66 6f 72 28 72 3d 65 2e 6c 65 6e 67 74 68
                                                Data Ascii: erge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:function(e,t,n){for(var r=[],i=0,o=e.length,a=!n;i<o;i++)!t(e[i],i)!==a&&r.push(e[i]);return r},map:function(e,t,n){var r,i,o=0,a=[];if(d(e))for(r=e.length
                                                2024-12-27 15:44:09 UTC1369INData Raw: 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 2c 22 2b 4d 2b 22 2a 22 29 2c 7a 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 4d 2b 22 29 22 2b 4d 2b 22 2a 22 29 2c 55 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 7c 3e 22 29 2c 58 3d 6e 65 77 20 52 65 67 45 78 70 28 24 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 24 22 29 2c 47 3d 7b 49 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 23 28 22 2b 49 2b 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 49 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70
                                                Data Ascii: M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new RegExp("^"+M+"*,"+M+"*"),z=new RegExp("^"+M+"*([>+~]|"+M+")"+M+"*"),U=new RegExp(M+"|>"),X=new RegExp($),V=new RegExp("^"+I+"$"),G={ID:new RegExp("^#("+I+")"),CLASS:new RegExp("^\\.("+I+")"),TAG:new RegExp
                                                2024-12-27 15:44:09 UTC1369INData Raw: 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 3d 65 26 26 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 70 3d 65 3f 65 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 6e 3d 6e 7c 7c 5b 5d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 21 74 7c 7c 31 21 3d 3d 70 26 26 39 21 3d 3d 70 26 26 31 31 21 3d 3d 70 29 72 65 74 75 72 6e 20 6e
                                                Data Ascii: t.length?function(e,t){L.apply(e,O.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function se(t,e,n,r){var i,o,a,s,u,l,c,f=e&&e.ownerDocument,p=e?e.nodeType:9;if(n=n||[],"string"!=typeof t||!t||1!==p&&9!==p&&11!==p)return n
                                                2024-12-27 15:44:09 UTC1369INData Raw: 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 2d 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6e 29 77 68 69 6c 65 28 6e 3d 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 6e 3d 3d 3d 74 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 65 3f 31 3a 2d 31 7d 66 75 6e 63
                                                Data Ascii: =null}}function fe(e,t){var n=e.split("|"),r=n.length;while(r--)b.attrHandle[n[r]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&e.sourceIndex-t.sourceIndex;if(r)return r;if(n)while(n=n.nextSibling)if(n===t)return-1;return e?1:-1}func
                                                2024-12-27 15:44:09 UTC1369INData Raw: 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 22 2c 21 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 4e 61 6d 65 22 29 7d 29 2c 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 22 22 29 29 2c 21 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 4b 2e 74 65 73 74 28 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 64 2e 67 65 74 42 79 49 64 3d 63 65 28 66 75 6e 63 74 69
                                                Data Ascii: on(e){return e.className="i",!e.getAttribute("className")}),d.getElementsByTagName=ce(function(e){return e.appendChild(C.createComment("")),!e.getElementsByTagName("*").length}),d.getElementsByClassName=K.test(C.getElementsByClassName),d.getById=ce(functi
                                                2024-12-27 15:44:09 UTC1369INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 45 29 72 65 74 75 72 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 29 7d 2c 73 3d 5b 5d 2c 76 3d 5b 5d 2c 28 64 2e 71 73 61 3d 4b 2e 74 65 73 74 28 43 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 29 29 26 26 28 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 6b 2b 22 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 6b 2b 22 2d 5c 72 5c 5c 27 20 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 3d 27 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71
                                                Data Ascii: getElementsByClassName&&E)return t.getElementsByClassName(e)},s=[],v=[],(d.qsa=K.test(C.querySelectorAll))&&(ce(function(e){a.appendChild(e).innerHTML="<a id='"+k+"'></a><select id='"+k+"-\r\\' msallowcapture=''><option selected=''></option></select>",e.q
                                                2024-12-27 15:44:09 UTC1369INData Raw: 45 78 70 28 73 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 74 3d 4b 2e 74 65 73 74 28 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 79 3d 74 7c 7c 4b 2e 74 65 73 74 28 61 2e 63 6f 6e 74 61 69 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3f 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 65 2c 72 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7c 7c 21 28 21 72 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 6e 2e 63 6f 6e 74 61 69 6e 73 3f 6e 2e 63 6f 6e 74 61 69 6e 73 28 72 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63
                                                Data Ascii: Exp(s.join("|")),t=K.test(a.compareDocumentPosition),y=t||K.test(a.contains)?function(e,t){var n=9===e.nodeType?e.documentElement:e,r=t&&t.parentNode;return e===r||!(!r||1!==r.nodeType||!(n.contains?n.contains(r):e.compareDocumentPosition&&16&e.compareDoc


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.449754104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:09 UTC552OUTGET /src/assets/js/common.js HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:09 UTC926INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:09 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"666478b8-5df"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 3023
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Kkcdv%2FDmujlGbcI45gBgbOAXrxtbn6yElAhTHPjGWyvC3MjLy%2F4zJmsoOb70COxwOJuPzI9YRevL6sfQIIXR0W%2BuzLCBk5lIlYAfPUziaaFw%2Fr%2BX3KNrU3N5cDINc9H8wTsvgixKyCVc"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e2b0ead4372-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=2507&min_rtt=2501&rtt_var=951&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1130&delivery_rate=1142857&cwnd=242&unsent_bytes=0&cid=d734d6757a94b8be&ts=466&x=0"
                                                2024-12-27 15:44:09 UTC443INData Raw: 35 64 66 0d 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 0d 0a 09 24 28 22 2e 6e 61 76 5f 62 74 6e 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 09 24 28 22 2e 74 6f 70 6e 61 76 22 29 2e 73 6c 69 64 65 54 6f 67 67 6c 65 28 29 3b 0d 0a 09 09 69 66 28 24 28 27 68 74 6d 6c 27 29 2e 68 61 73 43 6c 61 73 73 28 27 6e 6f 73 63 72 6f 6c 6c 27 29 29 7b 0d 0a 09 09 09 24 28 27 68 74 6d 6c 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6e 6f 73 63 72 6f 6c 6c 27 29 3b 0d 0a 09 09 7d 65 6c 73 65 7b 0d 0a 09 09 09 24 28 27 68 74 6d 6c 27 29 2e 61 64 64 43 6c 61 73 73 28 27 6e 6f 73 63 72 6f 6c 6c 27 29 3b 0d 0a 09 09 7d 0d 0a 09 7d 29 3b 0d 0a 20 20 0d 0a 09 24 28 22 2e 6c 61 6e 67 5f 62 74 6e 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74
                                                Data Ascii: 5df$(function(){ $(".nav_btn").click(function(){$(".topnav").slideToggle();if($('html').hasClass('noscroll')){$('html').removeClass('noscroll');}else{$('html').addClass('noscroll');}}); $(".lang_btn").click(funct
                                                2024-12-27 15:44:09 UTC1067INData Raw: 73 63 72 6f 6c 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 09 69 66 28 24 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3e 24 28 22 2e 68 65 61 64 65 72 22 29 2e 68 65 69 67 68 74 28 29 29 7b 0d 0a 09 09 09 24 28 22 2e 68 65 61 64 65 72 22 29 2e 61 64 64 43 6c 61 73 73 28 27 68 65 61 64 65 72 73 27 29 3b 0d 0a 09 09 7d 65 6c 73 65 7b 0d 0a 09 09 09 24 28 22 2e 68 65 61 64 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 68 65 61 64 65 72 73 27 29 3b 0d 0a 09 09 7d 0d 0a 09 7d 29 3b 0d 0a 09 0d 0a 09 76 61 72 20 50 43 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 20 3e 20 31 30 32 34 2c 20 4d 4f 42 49 4c 45 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 20 3c 3d 20 37 35 30 3b 0d 0a 09 69 66 28 50 43
                                                Data Ascii: scroll(function(){if($(document).scrollTop()>$(".header").height()){$(".header").addClass('headers');}else{$(".header").removeClass('headers');}});var PC = $(window).width() > 1024, MOBILE = $(window).width() <= 750;if(PC
                                                2024-12-27 15:44:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.449752104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:09 UTC553OUTGET /src/assets/js/wow.min.js HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:09 UTC925INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:09 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"666478b8-1fad"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 3023
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OqSrO524ngT%2BkpZmfIfwLmPU6e1j8njofbnRhUtqAJKizYyOHg8lBUcN5bTXRyIKDHSi14GZ%2BR9BrFqIvSoPEjHwF0IDkZ42Py5LDbOR93s%2BLEEdB2BDAt78uUCa%2Bi5GCXpJACqrNntI"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e2b4824de96-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1449&min_rtt=1439&rtt_var=559&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1131&delivery_rate=1922317&cwnd=224&unsent_bytes=0&cid=2c871e6daee792c0&ts=471&x=0"
                                                2024-12-27 15:44:09 UTC444INData Raw: 31 66 61 64 0d 0a 2f 2a 21 20 57 4f 57 20 77 6f 77 2e 6a 73 20 2d 20 76 31 2e 32 2e 31 20 2d 20 32 30 31 36 2d 30 39 2d 30 35 0d 0a 2a 20 68 74 74 70 73 3a 2f 2f 77 6f 77 6a 73 2e 75 6b 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 6f 6d 61 73 20 47 72 61 69 6e 67 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 22 6d 6f 64 75 6c 65 22 2c 22 65 78 70 6f 72 74 73 22 5d 2c 62 29 3b 65 6c 73 65 20 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 29 62 28 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74
                                                Data Ascii: 1fad/*! WOW wow.js - v1.2.1 - 2016-09-05* https://wowjs.uk* Copyright (c) 2016 Thomas Grainger; Licensed MIT */!function(a,b){if("function"==typeof define&&define.amd)define(["module","exports"],b);else if("undefined"!=typeof exports)b(module,export
                                                2024-12-27 15:44:09 UTC1369INData Raw: 63 74 69 6f 6e 20 64 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 3e 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 65 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 6e 75 6c 6c 3d 3d 61 5b 63 5d 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 61 5b 63 5d 3d 64 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 29 7b 72 65 74 75 72 6e 2f 41 6e 64 72 6f 69 64 7c 77 65 62 4f 53 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 7c 4f 70 65 72 61 20 4d 69 6e 69 2f 69 2e 74 65 73 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 31 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 72 67
                                                Data Ascii: ction d(a,b){return b.indexOf(a)>=0}function e(a,b){for(var c in b)if(null==a[c]){var d=b[c];a[c]=d}return a}function f(a){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(a)}function g(a){var b=arguments.length<=1||void 0===arg
                                                2024-12-27 15:44:09 UTC1369INData Raw: 62 7d 7d 28 29 2c 6f 3d 77 69 6e 64 6f 77 2e 57 65 61 6b 4d 61 70 7c 7c 77 69 6e 64 6f 77 2e 4d 6f 7a 57 65 61 6b 4d 61 70 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 63 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 6b 65 79 73 3d 5b 5d 2c 74 68 69 73 2e 76 61 6c 75 65 73 3d 5b 5d 7d 72 65 74 75 72 6e 20 6e 28 61 2c 5b 7b 6b 65 79 3a 22 67 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 74 68 69 73 2e 6b 65 79 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 6b 65 79 73 5b 62 5d 3b 69 66 28 63 3d 3d 3d 61 29 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 75 65 73 5b 62 5d 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e
                                                Data Ascii: b}}(),o=window.WeakMap||window.MozWeakMap||function(){function a(){c(this,a),this.keys=[],this.values=[]}return n(a,[{key:"get",value:function(a){for(var b=0;b<this.keys.length;b++){var c=this.keys[b];if(c===a)return this.values[b]}}},{key:"set",value:fun
                                                2024-12-27 15:44:09 UTC1369INData Raw: 28 61 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 61 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 28 29 7d 7d 28 29 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 3d 5b 22 6d 6f 7a 22 2c 22 77 65 62 6b 69 74 22 5d 2c 74 68 69 73 2e 73 74 61 72 74 3d 74 68 69 73 2e 73 74 61 72 74 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 72 65 73 65 74 41 6e 69 6d 61 74 69 6f 6e 3d 74 68 69 73 2e 72 65 73 65 74 41 6e 69 6d 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 43 61 6c 6c 62 61 63 6b 3d 74
                                                Data Ascii: (a){return window.requestAnimationFrame(a)}:function(a){return a()}}(),this.vendors=["moz","webkit"],this.start=this.start.bind(this),this.resetAnimation=this.resetAnimation.bind(this),this.scrollHandler=this.scrollHandler.bind(this),this.scrollCallback=t
                                                2024-12-27 15:44:09 UTC1369INData Raw: 79 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 7d 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 74 6f 70 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 21 30 2c 6a 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 73 63 72 6f 6c 6c 43 6f 6e 74 61 69 6e 65 72 7c 7c 77 69 6e 64 6f 77 2c 22 73 63 72 6f 6c 6c 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 29 2c 6a 28 77 69 6e 64 6f 77 2c 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 29 2c 6e 75 6c 6c 21 3d 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 7d 7d 2c 7b 6b 65 79 3a 22 73 79 6e 63 22 2c 76 61 6c 75 65 3a 66 75 6e
                                                Data Ascii: y,{childList:!0,subtree:!0})}}},{key:"stop",value:function(){this.stopped=!0,j(this.config.scrollContainer||window,"scroll",this.scrollHandler),j(window,"resize",this.scrollHandler),null!=this.interval&&clearInterval(this.interval)}},{key:"sync",value:fun
                                                2024-12-27 15:44:09 UTC1369INData Raw: 73 65 74 41 6e 69 6d 61 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 22 29 3e 3d 30 29 7b 76 61 72 20 62 3d 61 2e 74 61 72 67 65 74 7c 7c 61 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 62 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 65 43 6c 61 73 73 2c 22 22 29 2e 74 72 69 6d 28 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 63 75 73 74 6f 6d 53 74 79 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 62 26 26 74 68 69 73 2e 63 61 63 68 65 41 6e 69 6d 61 74
                                                Data Ascii: setAnimation",value:function(a){if(a.type.toLowerCase().indexOf("animationend")>=0){var b=a.target||a.srcElement;b.className=b.className.replace(this.config.animateClass,"").trim()}}},{key:"customStyle",value:function(a,b,c,d,e){return b&&this.cacheAnimat
                                                2024-12-27 15:44:09 UTC828INData Raw: 6c 62 61 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 73 63 72 6f 6c 6c 65 64 29 7b 74 68 69 73 2e 73 63 72 6f 6c 6c 65 64 3d 21 31 3b 66 6f 72 28 76 61 72 20 61 3d 5b 5d 2c 62 3d 30 3b 62 3c 74 68 69 73 2e 62 6f 78 65 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 62 6f 78 65 73 5b 62 5d 3b 69 66 28 63 29 7b 69 66 28 74 68 69 73 2e 69 73 56 69 73 69 62 6c 65 28 63 29 29 7b 74 68 69 73 2e 73 68 6f 77 28 63 29 3b 63 6f 6e 74 69 6e 75 65 7d 61 2e 70 75 73 68 28 63 29 7d 7d 74 68 69 73 2e 62 6f 78 65 73 3d 61 2c 74 68 69 73 2e 62 6f 78 65 73 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6c 69 76 65 7c 7c 74 68 69 73 2e 73 74 6f 70 28 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 6f 66
                                                Data Ascii: lback",value:function(){if(this.scrolled){this.scrolled=!1;for(var a=[],b=0;b<this.boxes.length;b++){var c=this.boxes[b];if(c){if(this.isVisible(c)){this.show(c);continue}a.push(c)}}this.boxes=a,this.boxes.length||this.config.live||this.stop()}}},{key:"of
                                                2024-12-27 15:44:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.449753104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:09 UTC556OUTGET /src/assets/js/swiper.min.js HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:09 UTC928INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:09 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"666478b8-1e751"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 3023
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F%2F9gupzG1anW%2F2ITzkuI311oxwTY262uwiWDhfrugX%2BLSwJqSHWL7%2Fi5oYew0EdtQStlEDPX9cUPmDnLiuvu4xM6Nq4PdX7OUNeI%2Bd99pLDyBqaZAgjG3BuYLYJ8NHu7rI6TIbmGuehK"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e2b48de435c-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1719&min_rtt=1711&rtt_var=659&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1134&delivery_rate=1638608&cwnd=249&unsent_bytes=0&cid=36602076877cb7a5&ts=472&x=0"
                                                2024-12-27 15:44:09 UTC441INData Raw: 37 63 64 37 0d 0a 2f 2a 2a 0d 0a 20 2a 20 53 77 69 70 65 72 20 34 2e 34 2e 32 0d 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 38 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20
                                                Data Ascii: 7cd7/** * Swiper 4.4.2 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://www.idangero.us/swiper/ * * Copyright 2014-2018 Vladimir Kharlampidi * * Released under the MIT License * * Released
                                                2024-12-27 15:44:09 UTC1369INData Raw: 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 7b 62 6f 64 79 3a 7b 7d 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3a 7b 62 6c 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6e 6f 64 65 4e 61 6d 65 3a 22 22 7d 2c 71 75 65 72 79 53 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 2c 67 65 74 45 6c 65 6d
                                                Data Ascii: ion(){"use strict";var f="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElem
                                                2024-12-27 15:44:09 UTC1369INData Raw: 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 61 2e 70 75 73 68 28 72 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 69 5d 29 7d 65 6c 73 65 20 66 6f 72 28 73 3d 74 7c 7c 22 23 22 21 3d 3d 65 5b 30 5d 7c 7c 65 2e 6d 61 74 63 68 28 2f 5b 20 2e 3c 3e 3a 7e 5d 2f 29 3f 28 74 7c 7c 66 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 2e 74 72 69 6d 28 29 29 3a 5b 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 23 22 29 5b 31 5d 29 5d 2c 69 3d 30 3b 69 3c 73 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 73 5b 69 5d 26 26 61 2e 70 75 73 68 28 73 5b 69 5d 29 7d 65 6c 73 65 20 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 65 3d 3d 3d 59 7c 7c 65 3d 3d 3d 66 29 61 2e 70 75 73 68 28 65 29 3b 65 6c 73
                                                Data Ascii: childNodes.length;i+=1)a.push(r.childNodes[i])}else for(s=t||"#"!==e[0]||e.match(/[ .<>:~]/)?(t||f).querySelectorAll(e.trim()):[f.getElementById(e.trim().split("#")[1])],i=0;i<s.length;i+=1)s[i]&&a.push(s[i])}else if(e.nodeType||e===Y||e===f)a.push(e);els
                                                2024-12-27 15:44:09 UTC1369INData Raw: 65 74 41 74 74 72 69 62 75 74 65 28 73 2c 65 5b 73 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 74 68 69 73 5b 74 5d 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 61 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 28 61 3d 74 68 69 73 5b 69 5d 29 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 7c 7c 28 61 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f
                                                Data Ascii: etAttribute(s,e[s]);return this},removeAttr:function(e){for(var t=0;t<this.length;t+=1)this[t].removeAttribute(e);return this},data:function(e,t){var a;if(void 0!==t){for(var i=0;i<this.length;i+=1)(a=this[i]).dom7ElementDataStorage||(a.dom7ElementDataSto
                                                2024-12-27 15:44:09 UTC1369INData Raw: 64 6f 6d 37 4c 69 76 65 4c 69 73 74 65 6e 65 72 73 3d 7b 7d 29 2c 75 2e 64 6f 6d 37 4c 69 76 65 4c 69 73 74 65 6e 65 72 73 5b 68 5d 7c 7c 28 75 2e 64 6f 6d 37 4c 69 76 65 4c 69 73 74 65 6e 65 72 73 5b 68 5d 3d 5b 5d 29 2c 75 2e 64 6f 6d 37 4c 69 76 65 4c 69 73 74 65 6e 65 72 73 5b 68 5d 2e 70 75 73 68 28 7b 6c 69 73 74 65 6e 65 72 3a 6e 2c 70 72 6f 78 79 4c 69 73 74 65 6e 65 72 3a 6f 7d 29 2c 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 68 2c 6f 2c 73 29 7d 65 6c 73 65 20 66 6f 72 28 64 3d 30 3b 64 3c 70 2e 6c 65 6e 67 74 68 3b 64 2b 3d 31 29 7b 76 61 72 20 76 3d 70 5b 64 5d 3b 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 7c 7c 28 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 3d 7b 7d 29 2c 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 5b 76 5d
                                                Data Ascii: dom7LiveListeners={}),u.dom7LiveListeners[h]||(u.dom7LiveListeners[h]=[]),u.dom7LiveListeners[h].push({listener:n,proxyListener:o}),u.addEventListener(h,o,s)}else for(d=0;d<p.length;d+=1){var v=p[d];u.dom7Listeners||(u.dom7Listeners={}),u.dom7Listeners[v]
                                                2024-12-27 15:44:09 UTC1369INData Raw: 65 74 65 20 6f 2e 64 6f 6d 37 45 76 65 6e 74 44 61 74 61 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 2c 69 3d 5b 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 5d 2c 73 3d 74 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 65 2e 74 61 72 67 65 74 3d 3d 3d 74 68 69 73 29 66 6f 72 28 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 73 2e 6f 66 66 28 69 5b 61 5d 2c 72 29 7d 69 66 28 74 29 66 6f 72 28 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 73 2e 6f 6e 28 69 5b 61 5d 2c 72 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c
                                                Data Ascii: ete o.dom7EventData}return this},transitionEnd:function(t){var a,i=["webkitTransitionEnd","transitionend"],s=this;function r(e){if(e.target===this)for(t.call(this,e),a=0;a<i.length;a+=1)s.off(i[a],r)}if(t)for(a=0;a<i.length;a+=1)s.on(i[a],r);return this},
                                                2024-12-27 15:44:09 UTC1369INData Raw: 74 2b 3d 31 29 69 66 28 21 31 3d 3d 3d 65 2e 63 61 6c 6c 28 74 68 69 73 5b 74 5d 2c 74 2c 74 68 69 73 5b 74 5d 29 29 72 65 74 75 72 6e 20 74 68 69 73 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 68 74 6d 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 5b 30 5d 3f 74 68 69 73 5b 30 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3a 76 6f 69 64 20 30 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 74 68 69 73 5b 74 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 5b 30 5d 3f 74 68 69 73 5b 30 5d 2e 74 65
                                                Data Ascii: t+=1)if(!1===e.call(this[t],t,this[t]))return this;return this},html:function(e){if(void 0===e)return this[0]?this[0].innerHTML:void 0;for(var t=0;t<this.length;t+=1)this[t].innerHTML=e;return this},text:function(e){if(void 0===e)return this[0]?this[0].te
                                                2024-12-27 15:44:09 UTC1369INData Raw: 69 73 5b 73 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 61 3b 66 6f 72 28 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 76 61 72 20 69 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 69 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 2c 61 3d 69 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 61 3b 61 2d 3d 31 29 74 68 69 73 5b 74 5d 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 69 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 61 5d 2c 74 68 69 73 5b 74 5d 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 29 7d 65 6c
                                                Data Ascii: is[s].appendChild(e)}return this},prepend:function(e){var t,a;for(t=0;t<this.length;t+=1)if("string"==typeof e){var i=f.createElement("div");for(i.innerHTML=e,a=i.childNodes.length-1;0<=a;a-=1)this[t].insertBefore(i.childNodes[a],this[t].childNodes[0])}el
                                                2024-12-27 15:44:09 UTC1369INData Raw: 74 68 69 73 5b 61 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3a 74 2e 70 75 73 68 28 74 68 69 73 5b 61 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 3b 72 65 74 75 72 6e 20 4c 28 72 28 74 29 29 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 61 3d 30 3b 61 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 66 6f 72 28 76 61 72 20 69 3d 74 68 69 73 5b 61 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 69 3b 29 65 3f 4c 28 69 29 2e 69 73 28 65 29 26 26 74 2e 70 75 73 68 28 69 29 3a 74 2e 70 75 73 68 28 69 29 2c 69 3d 69 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 4c 28 72 28 74 29 29 7d 2c 63 6c 6f 73 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 72 65 74 75 72 6e 20
                                                Data Ascii: this[a].parentNode):t.push(this[a].parentNode));return L(r(t))},parents:function(e){for(var t=[],a=0;a<this.length;a+=1)for(var i=this[a].parentNode;i;)e?L(i).is(e)&&t.push(i):t.push(i),i=i.parentNode;return L(r(t))},closest:function(e){var t=this;return
                                                2024-12-27 15:44:09 UTC1369INData Raw: 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 78 22 29 3b 76 61 72 20 72 3d 59 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 59 2e 57 65 62 4b 69 74 43 53 53 4d 61 74 72 69 78 3f 28 36 3c 28 69 3d 72 2e 74 72 61 6e 73 66 6f 72 6d 7c 7c 72 2e 77 65 62 6b 69 74 54 72 61 6e 73 66 6f 72 6d 29 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6c 65 6e 67 74 68 26 26 28 69 3d 69 2e 73 70 6c 69 74 28 22 2c 20 22 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 22 2c 22 2c 22 2e 22 29 7d 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 29 2c 73 3d 6e 65 77 20 59 2e 57 65 62 4b 69 74 43 53 53 4d 61 74 72 69 78 28 22 6e 6f 6e 65 22 3d 3d 3d 69 3f 22 22 3a 69 29 29 3a 61 3d 28 73 3d 72 2e 4d
                                                Data Ascii: d 0===t&&(t="x");var r=Y.getComputedStyle(e,null);return Y.WebKitCSSMatrix?(6<(i=r.transform||r.webkitTransform).split(",").length&&(i=i.split(", ").map(function(e){return e.replace(",",".")}).join(", ")),s=new Y.WebKitCSSMatrix("none"===i?"":i)):a=(s=r.M


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.449763104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:12 UTC550OUTGET /src/assets/js/lizi.js HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:12 UTC919INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:12 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"666478b8-f038"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 3026
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jGsKNAsxJkQZnFaXD3Qz5xtwgWn0UebxSJUjJBusqEf0DrrfRuc2ME3nz20RvZvAQgGc07SrEGkMIkZ1OYw0YZG59ap4%2FjIsz3F26o7kOwbn57VsqOgRNH0Zrfksb3Zu767ZoSaNo1yw"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e3db9eede98-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1475&min_rtt=1470&rtt_var=563&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1128&delivery_rate=1924851&cwnd=212&unsent_bytes=0&cid=eed0d04d88fd6889&ts=461&x=0"
                                                2024-12-27 15:44:12 UTC450INData Raw: 37 63 65 30 0d 0a 09 66 75 6e 63 74 69 6f 6e 20 49 73 50 43 28 29 7b 20 20 0d 0a 09 09 09 76 61 72 20 75 73 65 72 41 67 65 6e 74 49 6e 66 6f 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 0d 0a 09 09 09 76 61 72 20 41 67 65 6e 74 73 20 3d 20 6e 65 77 20 41 72 72 61 79 28 22 41 6e 64 72 6f 69 64 22 2c 20 22 69 50 68 6f 6e 65 22 2c 20 22 53 79 6d 62 69 61 6e 4f 53 22 2c 20 22 57 69 6e 64 6f 77 73 20 50 68 6f 6e 65 22 2c 20 22 69 50 61 64 22 2c 20 22 69 50 6f 64 22 29 3b 20 20 0d 0a 09 09 09 76 61 72 20 66 6c 61 67 20 3d 20 74 72 75 65 3b 20 20 0d 0a 09 09 09 66 6f 72 20 28 76 61 72 20 76 20 3d 20 30 3b 20 76 20 3c 20 41 67 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 20 76 2b 2b 29 20 7b 20 20 0d 0a 09 09 09 09 09 69 66 20 28 75 73 65 72 41 67
                                                Data Ascii: 7ce0function IsPC(){ var userAgentInfo = navigator.userAgent;var Agents = new Array("Android", "iPhone", "SymbianOS", "Windows Phone", "iPad", "iPod"); var flag = true; for (var v = 0; v < Agents.length; v++) { if (userAg
                                                2024-12-27 15:44:12 UTC1369INData Raw: e6 98 9f e6 98 9f e6 95 b0 e7 9b ae 0d 0a 09 76 61 72 20 50 4f 49 4e 54 5f 43 4f 4c 4f 52 20 3d 20 22 72 67 62 61 28 31 32 32 2c 31 32 32 2c 31 32 32 2c 2e 37 29 22 3b 20 2f 2f 20 e7 82 b9 e7 9a 84 e9 a2 9c e8 89 b2 0d 0a 09 76 61 72 20 4c 49 4e 45 5f 4c 45 4e 47 54 48 20 3d 20 35 30 30 30 3b 20 2f 2f 20 e7 82 b9 e4 b9 8b e9 97 b4 e8 bf 9e e7 ba bf e9 95 bf e5 ba a6 28 e7 9a 84 e5 b9 b3 e6 96 b9 29 0d 0a 09 69 66 20 28 49 73 50 43 28 29 29 20 7b 0d 0a 09 09 50 4f 49 4e 54 5f 4e 55 4d 20 3d 20 31 30 30 0d 0a 09 7d 0d 0a 09 2f 2f 20 e5 88 9b e5 bb ba e8 83 8c e6 99 af e7 94 bb e5 b8 83 0d 0a 09 76 61 72 20 63 76 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 3b 0d 0a 09 63 76 73 2e 77 69 64 74 68
                                                Data Ascii: var POINT_COLOR = "rgba(122,122,122,.7)"; // var LINE_LENGTH = 5000; // ()if (IsPC()) {POINT_NUM = 100}// var cvs = document.createElement("canvas");cvs.width
                                                2024-12-27 15:44:12 UTC1369INData Raw: 73 2e 79 20 3c 20 30 29 20 7b 0d 0a 09 09 09 74 68 69 73 2e 79 20 3d 20 30 3b 0d 0a 09 09 09 74 68 69 73 2e 64 79 20 3d 20 2d 74 68 69 73 2e 64 79 3b 0d 0a 09 09 7d 20 65 6c 73 65 20 69 66 20 28 74 68 69 73 2e 79 20 3e 20 63 76 73 2e 68 65 69 67 68 74 29 20 7b 0d 0a 09 09 09 74 68 69 73 2e 79 20 3d 20 63 76 73 2e 68 65 69 67 68 74 3b 0d 0a 09 09 09 74 68 69 73 2e 64 79 20 3d 20 2d 74 68 69 73 2e 64 79 3b 0d 0a 09 09 7d 0d 0a 09 7d 3b 0d 0a 0d 0a 09 50 6f 69 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 72 61 77 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 09 09 63 74 78 2e 66 69 6c 6c 53 74 79 6c 65 20 3d 20 74 68 69 73 2e 63 6f 6c 6f 72 3b 0d 0a 09 09 63 74 78 2e 62 65 67 69 6e 50 61 74 68 28 29 3b 0d 0a 09 09 63 74 78 2e 61 72 63 28 74 68 69 73 2e
                                                Data Ascii: s.y < 0) {this.y = 0;this.dy = -this.dy;} else if (this.y > cvs.height) {this.y = cvs.height;this.dy = -this.dy;}};Point.prototype.draw = function () {ctx.fillStyle = this.color;ctx.beginPath();ctx.arc(this.
                                                2024-12-27 15:44:12 UTC1369INData Raw: 09 09 70 30 2e 79 20 3d 20 6e 75 6c 6c 3b 0d 0a 09 09 7d 3b 0d 0a 09 7d 0d 0a 09 0d 0a 09 66 75 6e 63 74 69 6f 6e 20 64 72 61 77 4c 69 6e 65 28 70 31 2c 20 70 32 2c 20 64 65 67 29 20 7b 0d 0a 09 09 76 61 72 20 64 78 20 3d 20 70 31 2e 78 20 2d 20 70 32 2e 78 3b 0d 0a 09 09 76 61 72 20 64 79 20 3d 20 70 31 2e 79 20 2d 20 70 32 2e 79 3b 0d 0a 09 09 76 61 72 20 64 69 73 32 20 3d 20 64 78 20 2a 20 64 78 20 2b 20 64 79 20 2a 20 64 79 3b 0d 0a 09 09 69 66 20 28 64 69 73 32 20 3c 20 32 20 2a 20 4c 49 4e 45 5f 4c 45 4e 47 54 48 29 20 7b 0d 0a 09 09 09 69 66 20 28 64 69 73 32 20 3e 20 4c 49 4e 45 5f 4c 45 4e 47 54 48 29 20 7b 0d 0a 09 09 09 09 69 66 20 28 70 31 20 3d 3d 3d 20 70 30 29 20 7b 0d 0a 09 09 09 09 09 70 32 2e 78 20 2b 3d 20 64 78 20 2a 20 30 2e 30 33 3b
                                                Data Ascii: p0.y = null;};}function drawLine(p1, p2, deg) {var dx = p1.x - p2.x;var dy = p1.y - p2.y;var dis2 = dx * dx + dy * dy;if (dis2 < 2 * LINE_LENGTH) {if (dis2 > LINE_LENGTH) {if (p1 === p0) {p2.x += dx * 0.03;
                                                2024-12-27 15:44:12 UTC1369INData Raw: 6e 76 61 73 5f 65 6c 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 3a 20 63 61 6e 76 61 73 5f 65 6c 2e 6f 66 66 73 65 74 48 65 69 67 68 74 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 70 61 72 74 69 63 6c 65 73 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 75 6d 62 65 72 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3a 20 34 30 30 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6e 73 69 74 79 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6e 61 62 6c 65 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 5f 61 72 65 61 3a 20 38 30 30 0d 0a 20 20 20 20 20 20 20 20
                                                Data Ascii: nvas_el.offsetWidth, h: canvas_el.offsetHeight }, particles: { number: { value: 400, density: { enable: true, value_area: 800
                                                2024-12-27 15:44:12 UTC1369INData Raw: 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 74 61 6e 63 65 3a 20 31 30 30 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 27 23 66 66 66 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 76 65 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6e 61 62 6c 65 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 70 65 65 64 3a 20 32 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 27 6e 6f 6e 65 27 2c 0d
                                                Data Ascii: rue, distance: 100, color: '#fff', opacity: 1, width: 1 }, move: { enable: true, speed: 2, direction: 'none',
                                                2024-12-27 15:44:12 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 75 72 61 74 69 6f 6e 3a 20 30 2e 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 75 73 68 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 74 69 63 6c 65 73 5f 6e 62 3a 20 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 6d 6f 76 65 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 74 69 63 6c 65 73 5f 6e 62 3a 20 32 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 75 73 65 3a 20 7b 7d
                                                Data Ascii: duration: 0.4 }, push: { particles_nb: 4 }, remove: { particles_nb: 2 } }, mouse: {}
                                                2024-12-27 15:44:12 UTC1369INData Raw: 20 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 70 78 72 61 74 69 6f 20 3d 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 4a 53 2e 74 6d 70 2e 72 65 74 69 6e 61 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 77 20 3d 20 70 4a 53 2e 63 61 6e 76 61 73 2e 65 6c 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2a 20 70 4a 53 2e 63 61 6e 76 61 73 2e 70 78 72 61 74 69 6f 3b 0d 0a 20 20 20 20 20 20 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 68 20 3d 20 70 4a 53 2e 63 61 6e 76 61 73 2e 65 6c 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2a 20 70 4a 53 2e 63 61 6e 76 61 73 2e 70 78 72 61 74 69 6f 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 70 4a 53 2e 70 61 72 74 69 63 6c 65 73 2e 73 69 7a 65 2e 76 61 6c
                                                Data Ascii: pJS.canvas.pxratio = 1; pJS.tmp.retina = false; } pJS.canvas.w = pJS.canvas.el.offsetWidth * pJS.canvas.pxratio; pJS.canvas.h = pJS.canvas.el.offsetHeight * pJS.canvas.pxratio; pJS.particles.size.val
                                                2024-12-27 15:44:12 UTC1369INData Raw: 6e 76 61 73 2e 65 6c 2e 68 65 69 67 68 74 20 3d 20 70 4a 53 2e 63 61 6e 76 61 73 2e 68 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 70 4a 53 20 26 26 20 70 4a 53 2e 69 6e 74 65 72 61 63 74 69 76 69 74 79 2e 65 76 65 6e 74 73 2e 72 65 73 69 7a 65 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 77 20 3d 20 70 4a 53 2e 63 61 6e 76 61 73 2e 65 6c 2e 6f 66 66 73 65 74 57 69 64 74 68 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 68 20 3d 20 70 4a 53 2e 63 61 6e 76 61 73 2e 65
                                                Data Ascii: nvas.el.height = pJS.canvas.h; if (pJS && pJS.interactivity.events.resize) { window.addEventListener('resize', function() { pJS.canvas.w = pJS.canvas.el.offsetWidth; pJS.canvas.h = pJS.canvas.e
                                                2024-12-27 15:44:12 UTC1369INData Raw: 20 20 20 70 4a 53 2e 66 6e 2e 70 61 72 74 69 63 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 63 6f 6c 6f 72 2c 20 6f 70 61 63 69 74 79 2c 20 70 6f 73 69 74 69 6f 6e 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2a 20 73 69 7a 65 20 2a 2f 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 61 64 69 75 73 20 3d 20 28 70 4a 53 2e 70 61 72 74 69 63 6c 65 73 2e 73 69 7a 65 2e 72 61 6e 64 6f 6d 20 3f 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 3a 20 31 29 20 2a 20 70 4a 53 2e 70 61 72 74 69 63 6c 65 73 2e 73 69 7a 65 2e 76 61 6c 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 70 4a 53 2e 70 61 72 74 69 63 6c 65 73 2e 73 69 7a 65 2e 61 6e 69 6d 2e 65 6e 61 62 6c 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 69 7a 65 5f 73 74 61 74 75 73
                                                Data Ascii: pJS.fn.particle = function(color, opacity, position) { /* size */ this.radius = (pJS.particles.size.random ? Math.random() : 1) * pJS.particles.size.value; if (pJS.particles.size.anim.enable) { this.size_status


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.449764172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:12 UTC369OUTGET /src/assets/js/common.js HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:12 UTC915INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:12 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"666478b8-5df"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 3026
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HiSphBOQ8RW1VF27ydoAaI9M1fvwt18HK8VW7Sc9GZ8UvAdlNPc8Ihw7ysVgANpHLvvLu0IabqAeG8LJqkXK08KcOMTeW0q90J1PdFyWe3RLLwFenFlB2zB1XG2BalNNjsTNbxrkUaSY"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e3e79a94291-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1686&min_rtt=1684&rtt_var=635&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=947&delivery_rate=1716637&cwnd=207&unsent_bytes=0&cid=e924e2de70b6f067&ts=469&x=0"
                                                2024-12-27 15:44:12 UTC454INData Raw: 35 64 66 0d 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 0d 0a 09 24 28 22 2e 6e 61 76 5f 62 74 6e 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 09 24 28 22 2e 74 6f 70 6e 61 76 22 29 2e 73 6c 69 64 65 54 6f 67 67 6c 65 28 29 3b 0d 0a 09 09 69 66 28 24 28 27 68 74 6d 6c 27 29 2e 68 61 73 43 6c 61 73 73 28 27 6e 6f 73 63 72 6f 6c 6c 27 29 29 7b 0d 0a 09 09 09 24 28 27 68 74 6d 6c 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6e 6f 73 63 72 6f 6c 6c 27 29 3b 0d 0a 09 09 7d 65 6c 73 65 7b 0d 0a 09 09 09 24 28 27 68 74 6d 6c 27 29 2e 61 64 64 43 6c 61 73 73 28 27 6e 6f 73 63 72 6f 6c 6c 27 29 3b 0d 0a 09 09 7d 0d 0a 09 7d 29 3b 0d 0a 20 20 0d 0a 09 24 28 22 2e 6c 61 6e 67 5f 62 74 6e 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74
                                                Data Ascii: 5df$(function(){ $(".nav_btn").click(function(){$(".topnav").slideToggle();if($('html').hasClass('noscroll')){$('html').removeClass('noscroll');}else{$('html').addClass('noscroll');}}); $(".lang_btn").click(funct
                                                2024-12-27 15:44:12 UTC1056INData Raw: 74 69 6f 6e 28 29 7b 0d 0a 09 09 69 66 28 24 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3e 24 28 22 2e 68 65 61 64 65 72 22 29 2e 68 65 69 67 68 74 28 29 29 7b 0d 0a 09 09 09 24 28 22 2e 68 65 61 64 65 72 22 29 2e 61 64 64 43 6c 61 73 73 28 27 68 65 61 64 65 72 73 27 29 3b 0d 0a 09 09 7d 65 6c 73 65 7b 0d 0a 09 09 09 24 28 22 2e 68 65 61 64 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 68 65 61 64 65 72 73 27 29 3b 0d 0a 09 09 7d 0d 0a 09 7d 29 3b 0d 0a 09 0d 0a 09 76 61 72 20 50 43 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 20 3e 20 31 30 32 34 2c 20 4d 4f 42 49 4c 45 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 20 3c 3d 20 37 35 30 3b 0d 0a 09 69 66 28 50 43 29 7b 0d 0a 09 09 0d 0a 09 09 24
                                                Data Ascii: tion(){if($(document).scrollTop()>$(".header").height()){$(".header").addClass('headers');}else{$(".header").removeClass('headers');}});var PC = $(window).width() > 1024, MOBILE = $(window).width() <= 750;if(PC){$
                                                2024-12-27 15:44:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.449765172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:12 UTC370OUTGET /src/assets/js/wow.min.js HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:12 UTC924INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:12 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"666478b8-1fad"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 3026
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H2IhqCV1rWL7061g5xPeUF8NzOEqHCQ5qwXttB%2FTqaVyZTZuXpn0AeJRHKJosHPKgg0KYgWWoGyJ0VfU8Iett2CPlL%2Fu%2F7m%2BtxQSbTCkBbq4O1rgkACUOA8OkXjwgLLIePfWsFZ8TSc3"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e3ece9019cb-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1794&min_rtt=1782&rtt_var=693&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=948&delivery_rate=1552365&cwnd=248&unsent_bytes=0&cid=7facbf4e32b896f5&ts=459&x=0"
                                                2024-12-27 15:44:12 UTC445INData Raw: 31 66 61 64 0d 0a 2f 2a 21 20 57 4f 57 20 77 6f 77 2e 6a 73 20 2d 20 76 31 2e 32 2e 31 20 2d 20 32 30 31 36 2d 30 39 2d 30 35 0d 0a 2a 20 68 74 74 70 73 3a 2f 2f 77 6f 77 6a 73 2e 75 6b 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 6f 6d 61 73 20 47 72 61 69 6e 67 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 22 6d 6f 64 75 6c 65 22 2c 22 65 78 70 6f 72 74 73 22 5d 2c 62 29 3b 65 6c 73 65 20 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 29 62 28 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74
                                                Data Ascii: 1fad/*! WOW wow.js - v1.2.1 - 2016-09-05* https://wowjs.uk* Copyright (c) 2016 Thomas Grainger; Licensed MIT */!function(a,b){if("function"==typeof define&&define.amd)define(["module","exports"],b);else if("undefined"!=typeof exports)b(module,export
                                                2024-12-27 15:44:12 UTC1369INData Raw: 74 69 6f 6e 20 64 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 3e 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 65 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 6e 75 6c 6c 3d 3d 61 5b 63 5d 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 61 5b 63 5d 3d 64 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 29 7b 72 65 74 75 72 6e 2f 41 6e 64 72 6f 69 64 7c 77 65 62 4f 53 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 7c 4f 70 65 72 61 20 4d 69 6e 69 2f 69 2e 74 65 73 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 31 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 72 67 75
                                                Data Ascii: tion d(a,b){return b.indexOf(a)>=0}function e(a,b){for(var c in b)if(null==a[c]){var d=b[c];a[c]=d}return a}function f(a){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(a)}function g(a){var b=arguments.length<=1||void 0===argu
                                                2024-12-27 15:44:12 UTC1369INData Raw: 7d 7d 28 29 2c 6f 3d 77 69 6e 64 6f 77 2e 57 65 61 6b 4d 61 70 7c 7c 77 69 6e 64 6f 77 2e 4d 6f 7a 57 65 61 6b 4d 61 70 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 63 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 6b 65 79 73 3d 5b 5d 2c 74 68 69 73 2e 76 61 6c 75 65 73 3d 5b 5d 7d 72 65 74 75 72 6e 20 6e 28 61 2c 5b 7b 6b 65 79 3a 22 67 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 74 68 69 73 2e 6b 65 79 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 6b 65 79 73 5b 62 5d 3b 69 66 28 63 3d 3d 3d 61 29 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 75 65 73 5b 62 5d 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63
                                                Data Ascii: }}(),o=window.WeakMap||window.MozWeakMap||function(){function a(){c(this,a),this.keys=[],this.values=[]}return n(a,[{key:"get",value:function(a){for(var b=0;b<this.keys.length;b++){var c=this.keys[b];if(c===a)return this.values[b]}}},{key:"set",value:func
                                                2024-12-27 15:44:12 UTC1369INData Raw: 61 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 61 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 28 29 7d 7d 28 29 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 3d 5b 22 6d 6f 7a 22 2c 22 77 65 62 6b 69 74 22 5d 2c 74 68 69 73 2e 73 74 61 72 74 3d 74 68 69 73 2e 73 74 61 72 74 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 72 65 73 65 74 41 6e 69 6d 61 74 69 6f 6e 3d 74 68 69 73 2e 72 65 73 65 74 41 6e 69 6d 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 43 61 6c 6c 62 61 63 6b 3d 74 68
                                                Data Ascii: a){return window.requestAnimationFrame(a)}:function(a){return a()}}(),this.vendors=["moz","webkit"],this.start=this.start.bind(this),this.resetAnimation=this.resetAnimation.bind(this),this.scrollHandler=this.scrollHandler.bind(this),this.scrollCallback=th
                                                2024-12-27 15:44:12 UTC1369INData Raw: 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 7d 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 74 6f 70 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 21 30 2c 6a 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 73 63 72 6f 6c 6c 43 6f 6e 74 61 69 6e 65 72 7c 7c 77 69 6e 64 6f 77 2c 22 73 63 72 6f 6c 6c 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 29 2c 6a 28 77 69 6e 64 6f 77 2c 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 29 2c 6e 75 6c 6c 21 3d 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 7d 7d 2c 7b 6b 65 79 3a 22 73 79 6e 63 22 2c 76 61 6c 75 65 3a 66 75 6e 63
                                                Data Ascii: ,{childList:!0,subtree:!0})}}},{key:"stop",value:function(){this.stopped=!0,j(this.config.scrollContainer||window,"scroll",this.scrollHandler),j(window,"resize",this.scrollHandler),null!=this.interval&&clearInterval(this.interval)}},{key:"sync",value:func
                                                2024-12-27 15:44:12 UTC1369INData Raw: 65 74 41 6e 69 6d 61 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 22 29 3e 3d 30 29 7b 76 61 72 20 62 3d 61 2e 74 61 72 67 65 74 7c 7c 61 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 62 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 65 43 6c 61 73 73 2c 22 22 29 2e 74 72 69 6d 28 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 63 75 73 74 6f 6d 53 74 79 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 62 26 26 74 68 69 73 2e 63 61 63 68 65 41 6e 69 6d 61 74 69
                                                Data Ascii: etAnimation",value:function(a){if(a.type.toLowerCase().indexOf("animationend")>=0){var b=a.target||a.srcElement;b.className=b.className.replace(this.config.animateClass,"").trim()}}},{key:"customStyle",value:function(a,b,c,d,e){return b&&this.cacheAnimati
                                                2024-12-27 15:44:12 UTC827INData Raw: 62 61 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 73 63 72 6f 6c 6c 65 64 29 7b 74 68 69 73 2e 73 63 72 6f 6c 6c 65 64 3d 21 31 3b 66 6f 72 28 76 61 72 20 61 3d 5b 5d 2c 62 3d 30 3b 62 3c 74 68 69 73 2e 62 6f 78 65 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 62 6f 78 65 73 5b 62 5d 3b 69 66 28 63 29 7b 69 66 28 74 68 69 73 2e 69 73 56 69 73 69 62 6c 65 28 63 29 29 7b 74 68 69 73 2e 73 68 6f 77 28 63 29 3b 63 6f 6e 74 69 6e 75 65 7d 61 2e 70 75 73 68 28 63 29 7d 7d 74 68 69 73 2e 62 6f 78 65 73 3d 61 2c 74 68 69 73 2e 62 6f 78 65 73 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6c 69 76 65 7c 7c 74 68 69 73 2e 73 74 6f 70 28 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 6f 66 66
                                                Data Ascii: back",value:function(){if(this.scrolled){this.scrolled=!1;for(var a=[],b=0;b<this.boxes.length;b++){var c=this.boxes[b];if(c){if(this.isVisible(c)){this.show(c);continue}a.push(c)}}this.boxes=a,this.boxes.length||this.config.live||this.stop()}}},{key:"off
                                                2024-12-27 15:44:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.449766172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:12 UTC369OUTGET /src/assets/js/jquery.js HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:13 UTC927INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:12 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"666478b8-15853"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 3026
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q0vWxMJY0921CK%2B9hAh7vRv5jdNimPn6GhuouJSmm7YRDFVJyJtq%2FkSF23c7UwH%2Bf4j6yi%2BbyrgUKKPHoL0smD%2BB55yePZbsRj2ECamgrXvhmYJju2facAWbNOFJ8nqlgU3nhuKBF0Pk"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e4109171849-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1616&min_rtt=1605&rtt_var=624&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=947&delivery_rate=1724748&cwnd=180&unsent_bytes=0&cid=c8227adb72b27ee1&ts=470&x=0"
                                                2024-12-27 15:44:13 UTC442INData Raw: 37 63 64 36 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22
                                                Data Ascii: 7cd6/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("
                                                2024-12-27 15:44:13 UTC1369INData Raw: 2e 63 6f 6e 63 61 74 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 63 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d
                                                Data Ascii: .concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0}
                                                2024-12-27 15:44:13 UTC1369INData Raw: 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 75 2c 73 6f 72 74 3a 74 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 74 2e 73 70 6c 69 63 65 7d 2c 6b 2e 65 78 74 65 6e 64 3d 6b 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d
                                                Data Ascii: shStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:u,sort:t.sort,splice:t.splice},k.extend=k.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typeof a&&(l=a,a=
                                                2024-12-27 15:44:13 UTC1369INData Raw: 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 69 3c 6f 3b 69 2b 2b 29 21 74 28 65 5b 69 5d 2c 69 29 21 3d 3d 61 26 26 72 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 30 2c 61 3d 5b 5d 3b 69 66 28 64 28 65 29 29 66 6f 72 28 72 3d 65 2e 6c
                                                Data Ascii: n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:function(e,t,n){for(var r=[],i=0,o=e.length,a=!n;i<o;i++)!t(e[i],i)!==a&&r.push(e[i]);return r},map:function(e,t,n){var r,i,o=0,a=[];if(d(e))for(r=e.l
                                                2024-12-27 15:44:13 UTC1369INData Raw: 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 2c 22 2b 4d 2b 22 2a 22 29 2c 7a 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 4d 2b 22 29 22 2b 4d 2b 22 2a 22 29 2c 55 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 7c 3e 22 29 2c 58 3d 6e 65 77 20 52 65 67 45 78 70 28 24 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 24 22 29 2c 47 3d 7b 49 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 23 28 22 2b 49 2b 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 49 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52
                                                Data Ascii: ("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new RegExp("^"+M+"*,"+M+"*"),z=new RegExp("^"+M+"*([>+~]|"+M+")"+M+"*"),U=new RegExp(M+"|>"),X=new RegExp($),V=new RegExp("^"+I+"$"),G={ID:new RegExp("^#("+I+")"),CLASS:new RegExp("^\\.("+I+")"),TAG:new R
                                                2024-12-27 15:44:13 UTC1369INData Raw: 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 3d 65 26 26 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 70 3d 65 3f 65 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 6e 3d 6e 7c 7c 5b 5d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 21 74 7c 7c 31 21 3d 3d 70 26 26 39 21 3d 3d 70 26 26 31 31 21 3d 3d 70 29 72 65 74
                                                Data Ascii: pply:t.length?function(e,t){L.apply(e,O.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function se(t,e,n,r){var i,o,a,s,u,l,c,f=e&&e.ownerDocument,p=e?e.nodeType:9;if(n=n||[],"string"!=typeof t||!t||1!==p&&9!==p&&11!==p)ret
                                                2024-12-27 15:44:13 UTC1369INData Raw: 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 2d 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6e 29 77 68 69 6c 65 28 6e 3d 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 6e 3d 3d 3d 74 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 65 3f 31 3a 2d 31
                                                Data Ascii: (t),t=null}}function fe(e,t){var n=e.split("|"),r=n.length;while(r--)b.attrHandle[n[r]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&e.sourceIndex-t.sourceIndex;if(r)return r;if(n)while(n=n.nextSibling)if(n===t)return-1;return e?1:-1
                                                2024-12-27 15:44:13 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 22 2c 21 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 4e 61 6d 65 22 29 7d 29 2c 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 22 22 29 29 2c 21 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 4b 2e 74 65 73 74 28 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 64 2e 67 65 74 42 79 49 64 3d 63 65 28 66
                                                Data Ascii: unction(e){return e.className="i",!e.getAttribute("className")}),d.getElementsByTagName=ce(function(e){return e.appendChild(C.createComment("")),!e.getElementsByTagName("*").length}),d.getElementsByClassName=K.test(C.getElementsByClassName),d.getById=ce(f
                                                2024-12-27 15:44:13 UTC1369INData Raw: 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 45 29 72 65 74 75 72 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 29 7d 2c 73 3d 5b 5d 2c 76 3d 5b 5d 2c 28 64 2e 71 73 61 3d 4b 2e 74 65 73 74 28 43 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 29 29 26 26 28 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 6b 2b 22 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 6b 2b 22 2d 5c 72 5c 5c 27 20 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 3d 27 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e
                                                Data Ascii: of t.getElementsByClassName&&E)return t.getElementsByClassName(e)},s=[],v=[],(d.qsa=K.test(C.querySelectorAll))&&(ce(function(e){a.appendChild(e).innerHTML="<a id='"+k+"'></a><select id='"+k+"-\r\\' msallowcapture=''><option selected=''></option></select>
                                                2024-12-27 15:44:13 UTC1369INData Raw: 77 20 52 65 67 45 78 70 28 73 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 74 3d 4b 2e 74 65 73 74 28 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 79 3d 74 7c 7c 4b 2e 74 65 73 74 28 61 2e 63 6f 6e 74 61 69 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3f 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 65 2c 72 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7c 7c 21 28 21 72 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 6e 2e 63 6f 6e 74 61 69 6e 73 3f 6e 2e 63 6f 6e 74 61 69 6e 73 28 72 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61
                                                Data Ascii: w RegExp(s.join("|")),t=K.test(a.compareDocumentPosition),y=t||K.test(a.contains)?function(e,t){var n=9===e.nodeType?e.documentElement:e,r=t&&t.parentNode;return e===r||!(!r||1!==r.nodeType||!(n.contains?n.contains(r):e.compareDocumentPosition&&16&e.compa


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.449768172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:12 UTC373OUTGET /src/assets/js/swiper.min.js HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:13 UTC929INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:13 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"666478b8-1e751"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 3027
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S5%2F9GS%2FxAu6mMhqhu03kx4n9DuV0BvmHm6rX4C2LI1SV7iK%2FBCNKdkclEYr29hIqPiOnaH%2FkLgPqiT0pPjvNKwtsKLOmQdSxGXBie8hVcEAYFO41RMBaP5od6Y%2FAKUDTMhHFPeJ%2FBsKb"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e448dad72b6-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1845&min_rtt=1808&rtt_var=753&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=951&delivery_rate=1384542&cwnd=239&unsent_bytes=0&cid=45a48d47fff0cba7&ts=887&x=0"
                                                2024-12-27 15:44:13 UTC440INData Raw: 37 63 64 34 0d 0a 2f 2a 2a 0d 0a 20 2a 20 53 77 69 70 65 72 20 34 2e 34 2e 32 0d 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 38 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20
                                                Data Ascii: 7cd4/** * Swiper 4.4.2 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://www.idangero.us/swiper/ * * Copyright 2014-2018 Vladimir Kharlampidi * * Released under the MIT License * * Released
                                                2024-12-27 15:44:13 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 7b 62 6f 64 79 3a 7b 7d 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3a 7b 62 6c 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6e 6f 64 65 4e 61 6d 65 3a 22 22 7d 2c 71 75 65 72 79 53 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 2c 67 65 74 45 6c 65
                                                Data Ascii: tion(){"use strict";var f="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getEle
                                                2024-12-27 15:44:13 UTC1369INData Raw: 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 61 2e 70 75 73 68 28 72 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 69 5d 29 7d 65 6c 73 65 20 66 6f 72 28 73 3d 74 7c 7c 22 23 22 21 3d 3d 65 5b 30 5d 7c 7c 65 2e 6d 61 74 63 68 28 2f 5b 20 2e 3c 3e 3a 7e 5d 2f 29 3f 28 74 7c 7c 66 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 2e 74 72 69 6d 28 29 29 3a 5b 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 23 22 29 5b 31 5d 29 5d 2c 69 3d 30 3b 69 3c 73 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 73 5b 69 5d 26 26 61 2e 70 75 73 68 28 73 5b 69 5d 29 7d 65 6c 73 65 20 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 65 3d 3d 3d 59 7c 7c 65 3d 3d 3d 66 29 61 2e 70 75 73 68 28 65 29 3b 65 6c
                                                Data Ascii: .childNodes.length;i+=1)a.push(r.childNodes[i])}else for(s=t||"#"!==e[0]||e.match(/[ .<>:~]/)?(t||f).querySelectorAll(e.trim()):[f.getElementById(e.trim().split("#")[1])],i=0;i<s.length;i+=1)s[i]&&a.push(s[i])}else if(e.nodeType||e===Y||e===f)a.push(e);el
                                                2024-12-27 15:44:13 UTC1369INData Raw: 73 65 74 41 74 74 72 69 62 75 74 65 28 73 2c 65 5b 73 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 74 68 69 73 5b 74 5d 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 61 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 28 61 3d 74 68 69 73 5b 69 5d 29 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 7c 7c 28 61 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74
                                                Data Ascii: setAttribute(s,e[s]);return this},removeAttr:function(e){for(var t=0;t<this.length;t+=1)this[t].removeAttribute(e);return this},data:function(e,t){var a;if(void 0!==t){for(var i=0;i<this.length;i+=1)(a=this[i]).dom7ElementDataStorage||(a.dom7ElementDataSt
                                                2024-12-27 15:44:13 UTC1369INData Raw: 2e 64 6f 6d 37 4c 69 76 65 4c 69 73 74 65 6e 65 72 73 3d 7b 7d 29 2c 75 2e 64 6f 6d 37 4c 69 76 65 4c 69 73 74 65 6e 65 72 73 5b 68 5d 7c 7c 28 75 2e 64 6f 6d 37 4c 69 76 65 4c 69 73 74 65 6e 65 72 73 5b 68 5d 3d 5b 5d 29 2c 75 2e 64 6f 6d 37 4c 69 76 65 4c 69 73 74 65 6e 65 72 73 5b 68 5d 2e 70 75 73 68 28 7b 6c 69 73 74 65 6e 65 72 3a 6e 2c 70 72 6f 78 79 4c 69 73 74 65 6e 65 72 3a 6f 7d 29 2c 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 68 2c 6f 2c 73 29 7d 65 6c 73 65 20 66 6f 72 28 64 3d 30 3b 64 3c 70 2e 6c 65 6e 67 74 68 3b 64 2b 3d 31 29 7b 76 61 72 20 76 3d 70 5b 64 5d 3b 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 7c 7c 28 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 3d 7b 7d 29 2c 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 5b 76
                                                Data Ascii: .dom7LiveListeners={}),u.dom7LiveListeners[h]||(u.dom7LiveListeners[h]=[]),u.dom7LiveListeners[h].push({listener:n,proxyListener:o}),u.addEventListener(h,o,s)}else for(d=0;d<p.length;d+=1){var v=p[d];u.dom7Listeners||(u.dom7Listeners={}),u.dom7Listeners[v
                                                2024-12-27 15:44:13 UTC1369INData Raw: 6c 65 74 65 20 6f 2e 64 6f 6d 37 45 76 65 6e 74 44 61 74 61 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 2c 69 3d 5b 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 5d 2c 73 3d 74 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 65 2e 74 61 72 67 65 74 3d 3d 3d 74 68 69 73 29 66 6f 72 28 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 73 2e 6f 66 66 28 69 5b 61 5d 2c 72 29 7d 69 66 28 74 29 66 6f 72 28 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 73 2e 6f 6e 28 69 5b 61 5d 2c 72 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d
                                                Data Ascii: lete o.dom7EventData}return this},transitionEnd:function(t){var a,i=["webkitTransitionEnd","transitionend"],s=this;function r(e){if(e.target===this)for(t.call(this,e),a=0;a<i.length;a+=1)s.off(i[a],r)}if(t)for(a=0;a<i.length;a+=1)s.on(i[a],r);return this}
                                                2024-12-27 15:44:13 UTC1369INData Raw: 3b 74 2b 3d 31 29 69 66 28 21 31 3d 3d 3d 65 2e 63 61 6c 6c 28 74 68 69 73 5b 74 5d 2c 74 2c 74 68 69 73 5b 74 5d 29 29 72 65 74 75 72 6e 20 74 68 69 73 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 68 74 6d 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 5b 30 5d 3f 74 68 69 73 5b 30 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3a 76 6f 69 64 20 30 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 74 68 69 73 5b 74 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 5b 30 5d 3f 74 68 69 73 5b 30 5d 2e 74
                                                Data Ascii: ;t+=1)if(!1===e.call(this[t],t,this[t]))return this;return this},html:function(e){if(void 0===e)return this[0]?this[0].innerHTML:void 0;for(var t=0;t<this.length;t+=1)this[t].innerHTML=e;return this},text:function(e){if(void 0===e)return this[0]?this[0].t
                                                2024-12-27 15:44:13 UTC1369INData Raw: 68 69 73 5b 73 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 61 3b 66 6f 72 28 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 76 61 72 20 69 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 69 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 2c 61 3d 69 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 61 3b 61 2d 3d 31 29 74 68 69 73 5b 74 5d 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 69 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 61 5d 2c 74 68 69 73 5b 74 5d 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 29 7d 65
                                                Data Ascii: his[s].appendChild(e)}return this},prepend:function(e){var t,a;for(t=0;t<this.length;t+=1)if("string"==typeof e){var i=f.createElement("div");for(i.innerHTML=e,a=i.childNodes.length-1;0<=a;a-=1)this[t].insertBefore(i.childNodes[a],this[t].childNodes[0])}e
                                                2024-12-27 15:44:13 UTC1369INData Raw: 28 74 68 69 73 5b 61 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3a 74 2e 70 75 73 68 28 74 68 69 73 5b 61 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 3b 72 65 74 75 72 6e 20 4c 28 72 28 74 29 29 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 61 3d 30 3b 61 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 66 6f 72 28 76 61 72 20 69 3d 74 68 69 73 5b 61 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 69 3b 29 65 3f 4c 28 69 29 2e 69 73 28 65 29 26 26 74 2e 70 75 73 68 28 69 29 3a 74 2e 70 75 73 68 28 69 29 2c 69 3d 69 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 4c 28 72 28 74 29 29 7d 2c 63 6c 6f 73 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 72 65 74 75 72 6e
                                                Data Ascii: (this[a].parentNode):t.push(this[a].parentNode));return L(r(t))},parents:function(e){for(var t=[],a=0;a<this.length;a+=1)for(var i=this[a].parentNode;i;)e?L(i).is(e)&&t.push(i):t.push(i),i=i.parentNode;return L(r(t))},closest:function(e){var t=this;return
                                                2024-12-27 15:44:13 UTC1369INData Raw: 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 78 22 29 3b 76 61 72 20 72 3d 59 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 59 2e 57 65 62 4b 69 74 43 53 53 4d 61 74 72 69 78 3f 28 36 3c 28 69 3d 72 2e 74 72 61 6e 73 66 6f 72 6d 7c 7c 72 2e 77 65 62 6b 69 74 54 72 61 6e 73 66 6f 72 6d 29 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6c 65 6e 67 74 68 26 26 28 69 3d 69 2e 73 70 6c 69 74 28 22 2c 20 22 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 22 2c 22 2c 22 2e 22 29 7d 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 29 2c 73 3d 6e 65 77 20 59 2e 57 65 62 4b 69 74 43 53 53 4d 61 74 72 69 78 28 22 6e 6f 6e 65 22 3d 3d 3d 69 3f 22 22 3a 69 29 29 3a 61 3d 28 73 3d 72 2e
                                                Data Ascii: id 0===t&&(t="x");var r=Y.getComputedStyle(e,null);return Y.WebKitCSSMatrix?(6<(i=r.transform||r.webkitTransform).split(",").length&&(i=i.split(", ").map(function(e){return e.replace(",",".")}).join(", ")),s=new Y.WebKitCSSMatrix("none"===i?"":i)):a=(s=r.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.449771172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:14 UTC367OUTGET /app/index.3a3b48ff.js HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:15 UTC913INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:15 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Wed, 12 Jun 2024 07:43:31 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"666951a3-105b63"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: MISS
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UlBg5PPY4wSCLur71TAh%2BmyxjObReks1SP2pn2qgW6HOc6W%2BOS7kv48EmuVMhLvfvjsfbBjwmdxhrz4ZAFuWfA9przHU0nveSDypHPrHsh9iHxZXaw2CgdG5hlfvIxFLrbVKpmsQ0sKZ"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e4cb9ce1a1b-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1933&min_rtt=1836&rtt_var=758&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=945&delivery_rate=1590413&cwnd=187&unsent_bytes=0&cid=79381f04c30b8cc1&ts=1005&x=0"
                                                2024-12-27 15:44:15 UTC456INData Raw: 37 63 65 36 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2e 72 65 6c 4c 69 73 74 3b 69 66 28 74 26 26 74 2e 73 75 70 70 6f 72 74 73 26 26 74 2e 73 75 70 70 6f 72 74 73 28 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 29 29 72 65 74 75 72 6e 3b 66 6f 72 28 63 6f 6e 73 74 20 6f 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 6c 69 6e 6b 5b 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 5d 27 29 29 72 28 6f 29 3b 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 6f 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 6c 20 6f 66 20 6f 29 69 66 28 6c 2e 74 79 70 65 3d 3d 3d 22 63 68 69 6c 64 4c 69
                                                Data Ascii: 7ce6(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const l of o)if(l.type==="childLi
                                                2024-12-27 15:44:15 UTC1369INData Raw: 72 65 66 65 72 72 65 72 70 6f 6c 69 63 79 26 26 28 6c 2e 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 3d 6f 2e 72 65 66 65 72 72 65 72 70 6f 6c 69 63 79 29 2c 6f 2e 63 72 6f 73 73 6f 72 69 67 69 6e 3d 3d 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 3f 6c 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 69 6e 63 6c 75 64 65 22 3a 6f 2e 63 72 6f 73 73 6f 72 69 67 69 6e 3d 3d 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3f 6c 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 6f 6d 69 74 22 3a 6c 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 73 61 6d 65 2d 6f 72 69 67 69 6e 22 2c 6c 7d 66 75 6e 63 74 69 6f 6e 20 72 28 6f 29 7b 69 66 28 6f 2e 65 70 29 72 65 74 75 72 6e 3b 6f 2e 65 70 3d 21 30 3b 63 6f 6e 73 74 20 6c 3d 6e 28 6f 29 3b 66 65 74 63 68 28 6f 2e 68 72 65 66 2c 6c 29 7d
                                                Data Ascii: referrerpolicy&&(l.referrerPolicy=o.referrerpolicy),o.crossorigin==="use-credentials"?l.credentials="include":o.crossorigin==="anonymous"?l.credentials="omit":l.credentials="same-origin",l}function r(o){if(o.ep)return;o.ep=!0;const l=n(o);fetch(o.href,l)}
                                                2024-12-27 15:44:15 UTC1369INData Raw: 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 63 6f 6e 73 74 20 72 3d 65 5b 6e 5d 2c 6f 3d 65 74 28 72 29 3f 62 4f 28 72 29 3a 57 65 28 72 29 3b 69 66 28 6f 29 66 6f 72 28 63 6f 6e 73 74 20 6c 20 69 6e 20 6f 29 74 5b 6c 5d 3d 6f 5b 6c 5d 7d 72 65 74 75 72 6e 20 74 7d 65 6c 73 65 7b 69 66 28 65 74 28 65 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 76 74 28 65 29 29 72 65 74 75 72 6e 20 65 7d 7d 63 6f 6e 73 74 20 67 4f 3d 2f 3b 28 3f 21 5b 5e 28 5d 2a 5c 29 29 2f 67 2c 79 4f 3d 2f 3a 28 2e 2b 29 2f 3b 66 75 6e 63 74 69 6f 6e 20 62 4f 28 65 29 7b 63 6f 6e 73 74 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 73 70 6c 69 74 28 67 4f 29 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 69 66 28 6e 29 7b 63 6f 6e 73 74 20 72 3d 6e 2e 73 70 6c 69 74 28 79
                                                Data Ascii: et n=0;n<e.length;n++){const r=e[n],o=et(r)?bO(r):We(r);if(o)for(const l in o)t[l]=o[l]}return t}else{if(et(e))return e;if(vt(e))return e}}const gO=/;(?![^(]*\))/g,yO=/:(.+)/;function bO(e){const t={};return e.split(gO).forEach(n=>{if(n){const r=n.split(y
                                                2024-12-27 15:44:15 UTC1369INData Raw: 2e 2e 2e 74 2e 65 6e 74 72 69 65 73 28 29 5d 2e 72 65 64 75 63 65 28 28 6e 2c 5b 72 2c 6f 5d 29 3d 3e 28 6e 5b 60 24 7b 72 7d 20 3d 3e 60 5d 3d 6f 2c 6e 29 2c 7b 7d 29 7d 3a 77 61 28 74 29 3f 7b 5b 60 53 65 74 28 24 7b 74 2e 73 69 7a 65 7d 29 60 5d 3a 5b 2e 2e 2e 74 2e 76 61 6c 75 65 73 28 29 5d 7d 3a 76 74 28 74 29 26 26 21 44 65 28 74 29 26 26 21 58 77 28 74 29 3f 53 74 72 69 6e 67 28 74 29 3a 74 2c 55 74 3d 7b 7d 2c 5a 61 3d 5b 5d 2c 78 74 3d 28 29 3d 3e 7b 7d 2c 43 4f 3d 28 29 3d 3e 21 31 2c 5f 4f 3d 2f 5e 6f 6e 5b 5e 61 2d 7a 5d 2f 2c 79 75 3d 65 3d 3e 5f 4f 2e 74 65 73 74 28 65 29 2c 50 6d 3d 65 3d 3e 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 6f 6e 55 70 64 61 74 65 3a 22 29 2c 61 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 52 6d 3d 28 65 2c 74
                                                Data Ascii: ...t.entries()].reduce((n,[r,o])=>(n[`${r} =>`]=o,n),{})}:wa(t)?{[`Set(${t.size})`]:[...t.values()]}:vt(t)&&!De(t)&&!Xw(t)?String(t):t,Ut={},Za=[],xt=()=>{},CO=()=>!1,_O=/^on[^a-z]/,yu=e=>_O.test(e),Pm=e=>e.startsWith("onUpdate:"),an=Object.assign,Rm=(e,t
                                                2024-12-27 15:44:15 UTC1369INData Raw: 4e 61 4e 28 74 29 3f 65 3a 74 7d 3b 6c 65 74 20 67 79 3b 63 6f 6e 73 74 20 54 4f 3d 28 29 3d 3e 67 79 7c 7c 28 67 79 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 7b 7d 29 3b 6c 65 74 20 73 72 3b 63 6c 61 73 73 20 78 6d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 3d 21 31 29 7b 74 68 69 73 2e 64 65 74 61 63 68 65 64 3d 74 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 2c 74 68 69 73 2e 65 66 66 65 63 74 73 3d 5b 5d 2c 74 68 69 73 2e 63 6c 65 61 6e 75 70 73 3d 5b 5d 2c 74 68 69 73 2e 70 61 72 65
                                                Data Ascii: NaN(t)?e:t};let gy;const TO=()=>gy||(gy=typeof globalThis<"u"?globalThis:typeof self<"u"?self:typeof window<"u"?window:typeof global<"u"?global:{});let sr;class xm{constructor(t=!1){this.detached=t,this.active=!0,this.effects=[],this.cleanups=[],this.pare
                                                2024-12-27 15:44:15 UTC1369INData Raw: 75 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 6e 3d 6e 75 6c 6c 2c 72 29 7b 74 68 69 73 2e 66 6e 3d 74 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 72 3d 6e 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 2c 74 68 69 73 2e 64 65 70 73 3d 5b 5d 2c 74 68 69 73 2e 70 61 72 65 6e 74 3d 76 6f 69 64 20 30 2c 4a 77 28 74 68 69 73 2c 72 29 7d 72 75 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 61 63 74 69 76 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6e 28 29 3b 6c 65 74 20 74 3d 4c 72 2c 6e 3d 63 6c 3b 66 6f 72 28 3b 74 3b 29 7b 69 66 28 74 3d 3d 3d 74 68 69 73 29 72 65 74 75 72 6e 3b 74 3d 74 2e 70 61 72 65 6e 74 7d 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 3d 4c 72 2c 4c 72 3d 74 68 69 73 2c 63 6c 3d 21 30 2c 76 6c 3d 31 3c 3c 2b 2b 63 69 2c 63
                                                Data Ascii: u{constructor(t,n=null,r){this.fn=t,this.scheduler=n,this.active=!0,this.deps=[],this.parent=void 0,Jw(this,r)}run(){if(!this.active)return this.fn();let t=Lr,n=cl;for(;t;){if(t===this)return;t=t.parent}try{return this.parent=Lr,Lr=this,cl=!0,vl=1<<++ci,c
                                                2024-12-27 15:44:15 UTC1369INData Raw: 29 29 3a 28 73 2e 70 75 73 68 28 61 2e 67 65 74 28 65 61 29 29 2c 65 73 28 65 29 26 26 73 2e 70 75 73 68 28 61 2e 67 65 74 28 56 70 29 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 65 6c 65 74 65 22 3a 44 65 28 65 29 7c 7c 28 73 2e 70 75 73 68 28 61 2e 67 65 74 28 65 61 29 29 2c 65 73 28 65 29 26 26 73 2e 70 75 73 68 28 61 2e 67 65 74 28 56 70 29 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 65 74 22 3a 65 73 28 65 29 26 26 73 2e 70 75 73 68 28 61 2e 67 65 74 28 65 61 29 29 3b 62 72 65 61 6b 7d 69 66 28 73 2e 6c 65 6e 67 74 68 3d 3d 3d 31 29 73 5b 30 5d 26 26 48 70 28 73 5b 30 5d 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 69 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 6f 66 20 73 29 63 26 26 69 2e 70 75 73 68 28 2e 2e 2e 63 29 3b 48 70 28 46 6d 28 69 29 29
                                                Data Ascii: )):(s.push(a.get(ea)),es(e)&&s.push(a.get(Vp)));break;case"delete":De(e)||(s.push(a.get(ea)),es(e)&&s.push(a.get(Vp)));break;case"set":es(e)&&s.push(a.get(ea));break}if(s.length===1)s[0]&&Hp(s[0]);else{const i=[];for(const c of s)c&&i.push(...c);Hp(Fm(i))
                                                2024-12-27 15:44:15 UTC1369INData Raw: 73 29 3f 61 26 26 4c 6d 28 6f 29 3f 73 3a 73 2e 76 61 6c 75 65 3a 76 74 28 73 29 3f 65 3f 53 61 28 73 29 3a 41 74 28 73 29 3a 73 7d 7d 63 6f 6e 73 74 20 44 4f 3d 6f 43 28 29 2c 46 4f 3d 6f 43 28 21 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 43 28 65 3d 21 31 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 6f 2c 6c 29 7b 6c 65 74 20 61 3d 6e 5b 72 5d 3b 69 66 28 64 61 28 61 29 26 26 52 74 28 61 29 26 26 21 52 74 28 6f 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 21 65 26 26 28 21 42 69 28 6f 29 26 26 21 64 61 28 6f 29 26 26 28 61 3d 4d 74 28 61 29 2c 6f 3d 4d 74 28 6f 29 29 2c 21 44 65 28 6e 29 26 26 52 74 28 61 29 26 26 21 52 74 28 6f 29 29 29 72 65 74 75 72 6e 20 61 2e 76 61 6c 75 65 3d 6f 2c 21 30 3b 63 6f 6e 73 74 20 73 3d 44 65 28 6e 29 26
                                                Data Ascii: s)?a&&Lm(o)?s:s.value:vt(s)?e?Sa(s):At(s):s}}const DO=oC(),FO=oC(!0);function oC(e=!1){return function(n,r,o,l){let a=n[r];if(da(a)&&Rt(a)&&!Rt(o))return!1;if(!e&&(!Bi(o)&&!da(o)&&(a=Mt(a),o=Mt(o)),!De(n)&&Rt(a)&&!Rt(o)))return a.value=o,!0;const s=De(n)&
                                                2024-12-27 15:44:15 UTC1369INData Raw: 63 61 6c 6c 28 74 2c 65 29 7c 7c 28 74 2e 61 64 64 28 65 29 2c 78 6f 28 74 2c 22 61 64 64 22 2c 65 2c 65 29 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 5f 79 28 65 2c 74 29 7b 74 3d 4d 74 28 74 29 3b 63 6f 6e 73 74 20 6e 3d 4d 74 28 74 68 69 73 29 2c 7b 68 61 73 3a 72 2c 67 65 74 3a 6f 7d 3d 46 64 28 6e 29 3b 6c 65 74 20 6c 3d 72 2e 63 61 6c 6c 28 6e 2c 65 29 3b 6c 7c 7c 28 65 3d 4d 74 28 65 29 2c 6c 3d 72 2e 63 61 6c 6c 28 6e 2c 65 29 29 3b 63 6f 6e 73 74 20 61 3d 6f 2e 63 61 6c 6c 28 6e 2c 65 29 3b 72 65 74 75 72 6e 20 6e 2e 73 65 74 28 65 2c 74 29 2c 6c 3f 70 73 28 74 2c 61 29 26 26 78 6f 28 6e 2c 22 73 65 74 22 2c 65 2c 74 29 3a 78 6f 28 6e 2c 22 61 64 64 22 2c 65 2c 74 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 53 79 28 65 29 7b 63 6f 6e 73
                                                Data Ascii: call(t,e)||(t.add(e),xo(t,"add",e,e)),this}function _y(e,t){t=Mt(t);const n=Mt(this),{has:r,get:o}=Fd(n);let l=r.call(n,e);l||(e=Mt(e),l=r.call(n,e));const a=o.call(n,e);return n.set(e,t),l?ps(t,a)&&xo(n,"set",e,t):xo(n,"add",e,t),this}function Sy(e){cons
                                                2024-12-27 15:44:15 UTC1369INData Raw: 28 74 68 69 73 2c 21 30 29 7d 2c 68 61 73 28 6c 29 7b 72 65 74 75 72 6e 20 57 75 2e 63 61 6c 6c 28 74 68 69 73 2c 6c 2c 21 30 29 7d 2c 61 64 64 3a 57 6f 28 22 61 64 64 22 29 2c 73 65 74 3a 57 6f 28 22 73 65 74 22 29 2c 64 65 6c 65 74 65 3a 57 6f 28 22 64 65 6c 65 74 65 22 29 2c 63 6c 65 61 72 3a 57 6f 28 22 63 6c 65 61 72 22 29 2c 66 6f 72 45 61 63 68 3a 71 75 28 21 30 2c 21 31 29 7d 2c 72 3d 7b 67 65 74 28 6c 29 7b 72 65 74 75 72 6e 20 4b 75 28 74 68 69 73 2c 6c 2c 21 30 2c 21 30 29 7d 2c 67 65 74 20 73 69 7a 65 28 29 7b 72 65 74 75 72 6e 20 55 75 28 74 68 69 73 2c 21 30 29 7d 2c 68 61 73 28 6c 29 7b 72 65 74 75 72 6e 20 57 75 2e 63 61 6c 6c 28 74 68 69 73 2c 6c 2c 21 30 29 7d 2c 61 64 64 3a 57 6f 28 22 61 64 64 22 29 2c 73 65 74 3a 57 6f 28 22 73 65 74
                                                Data Ascii: (this,!0)},has(l){return Wu.call(this,l,!0)},add:Wo("add"),set:Wo("set"),delete:Wo("delete"),clear:Wo("clear"),forEach:qu(!0,!1)},r={get(l){return Ku(this,l,!0,!0)},get size(){return Uu(this,!0)},has(l){return Wu.call(this,l,!0)},add:Wo("add"),set:Wo("set


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.44977935.190.80.14431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:15 UTC555OUTOPTIONS /report/v4?s=S5%2F9GS%2FxAu6mMhqhu03kx4n9DuV0BvmHm6rX4C2LI1SV7iK%2FBCNKdkclEYr29hIqPiOnaH%2FkLgPqiT0pPjvNKwtsKLOmQdSxGXBie8hVcEAYFO41RMBaP5od6Y%2FAKUDTMhHFPeJ%2FBsKb HTTP/1.1
                                                Host: a.nel.cloudflare.com
                                                Connection: keep-alive
                                                Origin: https://bitstampweb.hbrygl.com
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:15 UTC336INHTTP/1.1 200 OK
                                                Content-Length: 0
                                                access-control-max-age: 86400
                                                access-control-allow-methods: POST, OPTIONS
                                                access-control-allow-origin: *
                                                access-control-allow-headers: content-length, content-type
                                                date: Fri, 27 Dec 2024 15:44:15 GMT
                                                Via: 1.1 google
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.449785104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:16 UTC568OUTGET /app/MainView.b306f0fb.css HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:16 UTC900INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:16 GMT
                                                Content-Type: text/css
                                                Content-Length: 333
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-14d"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2068
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FByurCpFeDD0VlTtOpSu77%2Fqtq7pFmOg16%2FHHD2038mxzk3Cpk6uV3ork5d%2BeLknUUv5juiBlwMqqT4ZPEqg7oQ6j0n5WrB7qWKEFjKcN8nluIXwKDLzwmeZibVOqDYWJqOqDkYNH8NR"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e58dbca420d-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=26057&min_rtt=7545&rtt_var=14563&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1146&delivery_rate=387011&cwnd=244&unsent_bytes=0&cid=2734bcb14e34abda&ts=465&x=0"
                                                2024-12-27 15:44:16 UTC333INData Raw: 2e 6c 6f 67 6f 73 74 79 6c 65 7b 68 65 69 67 68 74 3a 37 30 70 78 7d 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 2e 6c 6f 67 6f 73 74 79 6c 65 7b 77 69 64 74 68 3a 31 30 30 70 78 7d 7d 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 2e 7a 69 64 69 6e 67 79 69 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 30 70 78 3b 74 6f 70 3a 32 30 25 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 7d 7d 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 2e 7a 69 64 69 6e 67 79 69 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 70 78 3b 62 6f 74 74 6f 6d 3a 32 30 70 78
                                                Data Ascii: .logostyle{height:70px}@media all and (max-width: 768px){.logostyle{width:100px}}@media all and (min-width: 768px){.zidingyi{position:fixed;left:0px;top:20%;z-index:99999999}}@media all and (max-width: 768px){.zidingyi{position:fixed;right:0px;bottom:20px


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.449783104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:16 UTC566OUTGET /app/Footer.78d71f07.css HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:16 UTC904INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:16 GMT
                                                Content-Type: text/css
                                                Content-Length: 451
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-1c3"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2068
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WJmvCpcgh24%2BGqhC%2BNnbtagLCGCDxt771UfWgSM0nVaUW%2Fx0nqXRqUs0MbmXZgC8YTOkzv%2BtwDKPavy5MgpNDxVo9UjmJaHL0B5xIMCQOJ%2Fwc%2BFhppKuDIU0vrhcr6Tmb1peZorZFWFO"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e589fba8c06-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1915&min_rtt=1894&rtt_var=726&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1144&delivery_rate=1541710&cwnd=163&unsent_bytes=0&cid=414e86d4ec200d0c&ts=527&x=0"
                                                2024-12-27 15:44:16 UTC451INData Raw: 2e 73 5f 6c 61 6e 67 5f 6c 69 73 74 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 5f 6c 61 6e 67 5f 6c 69 73 74 20 2e 73 2d 6c 69 73 74 20 2e 73 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 2e 73 5f 6c 61 6e 67 5f 6c 69 73 74 20 2e 73 2d 6c 69 73 74 20 2e 73 2d 69 74 65 6d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 66 66 36 66 66 7d 2e 73 5f 6c 61 6e 67 5f 6c 69 73 74 20 2e 73 2d 6c 69 73 74 20 2e 73 2d 69 74 65 6d 2e 61 63 74 69 76 65 2c 2e 73 5f 6c 61 6e 67 5f 6c 69 73 74 20 2e 73 2d 6c 69 73 74 20 2e 73 2d 69 74 65 6d 2e 61 63 74 69 76 65 20 2e 73
                                                Data Ascii: .s_lang_list{width:100%}.s_lang_list .s-list .s-item{margin-bottom:8px;cursor:pointer;padding:2px 10px;border-radius:2px}.s_lang_list .s-list .s-item:hover{background-color:#eff6ff}.s_lang_list .s-list .s-item.active,.s_lang_list .s-list .s-item.active .s


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.449786104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:16 UTC705OUTPOST /main/config/init HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                Content-Length: 2
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Content-Type: application/json
                                                Accept: application/json, text/plain, */*
                                                lang:
                                                X-Requested-With: XMLHttpRequest
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://bitstampweb.hbrygl.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:16 UTC2OUTData Raw: 7b 7d
                                                Data Ascii: {}
                                                2024-12-27 15:44:17 UTC823INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:17 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                cf-cache-status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZyKUt%2FiGFTUAf7MICMhqdqPRcqzGhWz%2F7MLtsEtY%2FrRPzwURYZQbrdQhVmZHxsFrFXioldLVMEWtFBP2PIacg3N29cGxHtiUF3GhtIX1y3U197LZybNOL52DcKQvxMQud8MtI%2F%2FGi4C9"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e58ff3a0f55-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=23039&min_rtt=9090&rtt_var=12623&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1307&delivery_rate=321232&cwnd=156&unsent_bytes=0&cid=7f7b18be0dd857c0&ts=826&x=0"
                                                2024-12-27 15:44:17 UTC546INData Raw: 38 61 37 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 53 75 63 63 65 73 73 22 2c 22 73 79 73 74 65 6d 22 3a 7b 22 56 65 72 73 69 6f 6e 22 3a 22 31 2e 38 2e 31 22 2c 22 57 65 62 54 69 74 6c 65 22 3a 22 42 69 74 73 74 61 6d 70 22 2c 22 47 6f 6f 67 6c 65 41 75 74 68 22 3a 22 31 22 2c 22 52 65 67 4d 6f 64 65 22 3a 5b 22 32 22 2c 22 31 22 2c 22 30 22 5d 2c 22 56 65 72 74 69 66 79 4d 6f 64 65 22 3a 22 31 22 2c 22 4c 6f 67 69 6e 4d 6f 64 65 22 3a 5b 22 32 22 2c 22 30 22 2c 22 31 22 5d 2c 22 55 73 65 72 53 68 6f 77 22 3a 22 31 22 2c 22 54 69 64 53 65 74 22 3a 22 32 22 2c 22 4c 61 6e 67 22 3a 22 65 6e 22 2c 22 50 72 6f 64 75 63 74 54 79 70 65 22 3a 5b 22 32 22 2c 22 33 22 2c 22 31 22 2c 22 30 22 5d 2c 22 41 62 6f 75 74 55 73 22 3a 22 22 2c 22 41 62 6f
                                                Data Ascii: 8a7{"code":1,"msg":"Success","system":{"Version":"1.8.1","WebTitle":"Bitstamp","GoogleAuth":"1","RegMode":["2","1","0"],"VertifyMode":"1","LoginMode":["2","0","1"],"UserShow":"1","TidSet":"2","Lang":"en","ProductType":["2","3","1","0"],"AboutUs":"","Abo
                                                2024-12-27 15:44:17 UTC1369INData Raw: 5c 2f 75 70 6c 6f 61 64 5c 2f 6d 73 62 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 70 64 66 22 2c 22 5a 6f 6e 65 22 3a 22 55 54 43 22 2c 22 50 72 6f 64 75 63 74 54 69 6d 65 4d 6f 64 65 22 3a 22 30 22 2c 22 57 69 74 68 64 72 61 77 4d 6f 64 65 6c 22 3a 22 32 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 69 74 73 74 61 6d 70 2e 68 62 72 79 67 6c 2e 63 6f 6d 22 2c 22 77 65 62 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 69 74 73 74 61 6d 70 2e 68 62 72 79 67 6c 2e 63 6f 6d 22 2c 22 4d 6f 76 69 65 54 69 6d 65 22 3a 22 22 7d 2c 22 6b 65 66 75 22 3a 7b 22 4b 65 66 75 4d 6f 64 65 22 3a 22 30 22 2c 22 4b 65 66 75 55 72 6c 22 3a 22 5c 2f 63 68 61 74 6c 69 6e 6b 2e 68 74 6d 6c 3f 65 69 64 3d 62 35 37 37 36 32 33 32 62 36 65 35 38 35 66 32 32 34 36
                                                Data Ascii: \/upload\/msb_registration.pdf","Zone":"UTC","ProductTimeMode":"0","WithdrawModel":"2","url":"https:\/\/bitstamp.hbrygl.com","webUrl":"https:\/\/bitstamp.hbrygl.com","MovieTime":""},"kefu":{"KefuMode":"0","KefuUrl":"\/chatlink.html?eid=b5776232b6e585f2246
                                                2024-12-27 15:44:17 UTC307INData Raw: 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 70 6c 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 37 2c 22 6e 61 6d 65 22 3a 22 50 6f 72 74 75 67 75 c3 aa 73 22 2c 22 63 6f 64 65 22 3a 22 70 74 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 70 74 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 30 31 2c 22 6e 61 6d 65 22 3a 22 d0 a0 d1 83 d1 81 d1 81 d0 ba d0 b8 d0 b9 22 2c 22 63 6f 64 65 22 3a 22 72 75 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 72 75 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 31 34 2c 22 6e 61 6d 65 22 3a 22 45 73 70 61 c3 b1 6f 6c 22 2c 22 63 6f 64 65 22 3a 22 65 73 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 65 73 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 32 35 2c 22 6e 61 6d 65 22 3a 22
                                                Data Ascii: img\/lang\/pl.png"},{"id":97,"name":"Portugus","code":"pt","icon":"\/img\/lang\/pt.png"},{"id":101,"name":"","code":"ru","icon":"\/img\/lang\/ru.png"},{"id":114,"name":"Espaol","code":"es","icon":"\/img\/lang\/es.png"},{"id":125,"name":"
                                                2024-12-27 15:44:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.449784104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:16 UTC548OUTGET /app/MainView.1c28d724.js HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://bitstampweb.hbrygl.com
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:17 UTC928INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:16 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Wed, 12 Jun 2024 07:43:31 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"666951a3-f059"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 3028
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6vxEi2sfFuXj%2FtNw2RmIjsOz7fjHJZwKmy93dx1ucyX8GhygKDD9LFDKDr6c9qWULShpMnpel%2B1OUUES%2FC7VkJZJ6gqqoOSWvE2jWdLxCY5D8A9JIyRTaFe%2FASF6OkAnZpIisuXtDMs6"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e5929150f70-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=19968&min_rtt=1563&rtt_var=11603&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1126&delivery_rate=1868202&cwnd=207&unsent_bytes=0&cid=e8cb0cf4d142649f&ts=476&x=0"
                                                2024-12-27 15:44:17 UTC441INData Raw: 37 63 64 61 0d 0a 69 6d 70 6f 72 74 7b 5f 20 61 73 20 67 2c 61 20 61 73 20 47 2c 62 20 61 73 20 68 7d 66 72 6f 6d 22 2e 2f 46 6f 6f 74 65 72 2e 36 31 63 64 39 65 62 35 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 62 2c 61 20 61 73 20 4d 2c 73 20 61 73 20 5a 2c 62 20 61 73 20 52 2c 63 2c 72 20 61 73 20 49 2c 6f 20 61 73 20 70 2c 64 20 61 73 20 44 2c 65 20 61 73 20 72 2c 66 20 61 73 20 69 2c 67 20 61 73 20 74 2c 74 20 61 73 20 61 2c 68 20 61 73 20 6c 2c 69 20 61 73 20 76 2c 6a 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2e 33 61 33 62 34 38 66 66 2e 6a 73 22 3b 63 6f 6e 73 74 20 6a 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 77 68 79 5f 62 31 2e 36 32 64 34 65 64 64 33 2e 70 6e 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65
                                                Data Ascii: 7cdaimport{_ as g,a as G,b as h}from"./Footer.61cd9eb5.js";import{u as b,a as M,s as Z,b as R,c,r as I,o as p,d as D,e as r,f as i,g as t,t as a,h as l,i as v,j as y}from"./index.3a3b48ff.js";const j=""+new URL("why_b1.62d4edd3.png",import.meta.url).hre
                                                2024-12-27 15:44:17 UTC1369INData Raw: 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 49 77 41 41 41 41 79 43 41 59 41 41 41 43 4f 41 44 4d 37 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 79 68 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e
                                                Data Ascii: e/png;base64,iVBORw0KGgoAAAANSUhEUgAAAIwAAAAyCAYAAACOADM7AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyhpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bn
                                                2024-12-27 15:44:17 UTC1369INData Raw: 70 65 71 71 30 76 51 72 55 4b 6e 44 71 4e 52 68 56 4f 6f 77 4b 6e 55 59 6c 54 71 4d 53 71 55 4f 6f 31 4b 48 55 61 6e 44 71 4e 52 68 56 4f 6f 77 4b 6e 55 59 6c 55 6f 64 52 71 55 4f 6f 30 70 5a 68 35 6b 45 36 6b 41 6a 57 42 6a 44 4a 68 4e 73 41 6f 64 41 62 6a 65 76 73 77 72 38 42 47 37 70 34 66 46 66 41 76 61 44 6a 53 42 64 48 53 62 35 79 67 66 6a 77 59 58 67 50 70 44 68 59 75 4f 41 59 65 42 63 4d 4b 43 62 31 7a 6b 66 44 41 64 6e 39 76 44 34 42 33 4c 38 49 7a 6e 4f 5a 4f 68 79 63 44 63 59 6d 2b 6f 4f 45 77 42 7a 51 53 74 6f 41 56 65 43 4b 32 4c 59 64 76 41 31 33 4d 31 72 74 66 4f 31 73 34 66 76 77 59 77 6e 4a 50 70 50 68 68 34 43 61 38 43 38 56 48 65 59 36 57 41 4d 65 42 75 38 44 41 62 52 67 5a 49 70 4a 34 6c 39 4a 2b 74 50 47 4e 76 34 32 75 72 6c 77 2f 4c
                                                Data Ascii: peqq0vQrUKnDqNRhVOowKnUYlTqMSqUOo1KHUanDqNRhVOowKnUYlUodRqUOo0pZh5kE6kAjWBjDJhNsAodAbjevswr8BG7p4fFfAvaDjSBdHSb5ygfjwYXgPpDhYuOAYeBcMKCb1zkfDAdn9vD4B3L8IznOZOhycDcYm+oOEwBzQStoAVeCK2LYdvA13M1rtfO1s4fvwYwnJPpPhh4Ca8C8VHeY6WAMeBu8DAbRgZIpJ4l9J+tPGNv42urlw/L
                                                2024-12-27 15:44:17 UTC1369INData Raw: 2f 7a 71 52 2b 5a 77 68 53 37 32 64 7a 4c 79 7a 48 44 5a 75 4d 74 4d 74 51 67 7a 41 56 7a 44 73 76 43 54 4f 48 59 6d 2b 64 33 46 73 74 51 73 58 36 76 69 50 4f 44 52 4c 46 65 4c 75 59 6c 6e 48 4f 77 52 35 69 41 37 57 5a 35 33 64 59 66 58 45 54 6d 48 36 65 4e 65 52 67 58 54 7a 39 6e 67 66 69 35 48 73 66 51 59 36 4d 2b 53 75 5a 58 6a 4c 32 4c 62 4d 6c 45 4f 6c 33 49 37 6f 4a 53 52 62 41 75 58 4e 46 4e 75 50 38 33 74 67 43 2f 42 70 37 53 76 45 63 35 55 7a 2b 57 78 4b 68 58 4b 36 6c 4b 57 68 35 75 34 55 52 66 50 39 6c 48 61 56 6f 45 68 4c 45 75 4e 70 76 48 34 56 74 44 4f 38 72 61 4a 78 2b 51 6d 32 32 34 77 58 76 53 33 6a 65 33 33 75 46 78 72 4e 6f 2b 5a 30 6a 30 54 44 4f 52 6d 59 4d 54 71 31 32 79 69 4c 65 66 37 2f 64 77 59 44 50 4a 7a 48 56 67 70 7a 6f 6c 75
                                                Data Ascii: /zqR+ZwhS72dzLyzHDZuMtMtQgzAVzDsvCTOHYm+d3FstQsX6viPODRLFeLuYlnHOwR5iA7WZ53dYfXETmH6eNeRgXTz9ngfi5HsfQY6M+SuZXjL2LbMlEOl3I7oJSRbAuXNFNuP83tgC/Bp7SvEc5Uz+WxKhXK6lKWh5u4URfP9lHaVoEhLEuNpvH4VtDO8raJx+Qm224wXvS3je33uFxrNo+Z0j0TDORmYMTq12yiLef7/dwYDPJzHVgpzolu
                                                2024-12-27 15:44:17 UTC1369INData Raw: 75 4e 53 41 6f 56 32 6c 75 5a 47 39 33 63 79 6b 69 49 48 68 74 63 45 31 4e 4f 6b 6c 75 63 33 52 68 62 6d 4e 6c 53 55 51 39 49 6e 68 74 63 43 35 70 61 57 51 36 4d 45 59 31 51 6a 6c 43 4e 6b 51 7a 4e 55 49 34 4d 54 46 46 51 7a 6b 32 4e 7a 52 44 52 6a 55 79 4e 6a 6b 35 4e 44 63 7a 4f 55 49 69 49 48 68 74 63 45 31 4e 4f 6b 52 76 59 33 56 74 5a 57 35 30 53 55 51 39 49 6e 68 74 63 43 35 6b 61 57 51 36 4d 45 59 31 51 6a 6c 43 4e 6b 55 7a 4e 55 49 34 4d 54 46 46 51 7a 6b 32 4e 7a 52 44 52 6a 55 79 4e 6a 6b 35 4e 44 63 7a 4f 55 49 69 50 69 41 38 65 47 31 77 54 55 30 36 52 47 56 79 61 58 5a 6c 5a 45 5a 79 62 32 30 67 63 33 52 53 5a 57 59 36 61 57 35 7a 64 47 46 75 59 32 56 4a 52 44 30 69 65 47 31 77 4c 6d 6c 70 5a 44 6f 77 52 6a 56 43 4f 55 49 32 51 6a 4d 31 51 6a
                                                Data Ascii: uNSAoV2luZG93cykiIHhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6MEY1QjlCNkQzNUI4MTFFQzk2NzRDRjUyNjk5NDczOUIiIHhtcE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6MEY1QjlCNkUzNUI4MTFFQzk2NzRDRjUyNjk5NDczOUIiPiA8eG1wTU06RGVyaXZlZEZyb20gc3RSZWY6aW5zdGFuY2VJRD0ieG1wLmlpZDowRjVCOUI2QjM1Qj
                                                2024-12-27 15:44:17 UTC1369INData Raw: 49 63 36 38 61 77 45 54 38 4c 63 5a 6e 55 51 50 73 72 37 6e 2b 46 6e 75 5a 77 6e 59 42 4f 61 77 6a 50 4f 63 4f 78 6d 78 63 6a 36 48 69 5a 4d 57 44 2b 4c 73 4e 47 6e 6b 74 6a 54 6c 57 6b 6d 36 76 37 71 4c 73 4b 50 46 67 4a 63 77 39 49 74 6d 73 59 36 50 4f 4b 31 4f 6c 77 64 4e 35 66 59 4a 64 6f 4c 55 75 52 74 38 54 68 4d 34 37 53 58 44 30 4a 66 67 65 33 41 58 6a 32 33 6c 63 34 53 34 33 63 37 50 39 39 44 77 6f 76 35 67 47 71 2f 31 48 65 39 72 4d 73 39 39 61 35 68 46 39 43 6e 4e 49 6b 6e 38 55 62 43 66 78 36 57 64 36 6b 6b 44 6a 33 58 6b 53 77 34 6a 53 65 58 77 41 46 48 6f 41 48 6a 44 70 31 77 7a 33 36 36 45 50 61 70 61 35 6c 2f 48 52 50 42 68 63 49 78 54 55 4a 6c 46 4e 59 46 65 48 74 66 75 70 70 6d 47 73 6b 50 32 75 49 33 65 52 73 66 58 47 75 31 33 49 54 38
                                                Data Ascii: Ic68awET8LcZnUQPsr7n+FnuZwnYBOawjPOcOxmxcj6HiZMWD+LsNGnktjTlWkm6v7qLsKPFgJcw9ItmsY6POK1OlwdN5fYJdoLUuRt8ThM47SXD0Jfge3AXj23lc4S43c7P99Dwov5gGq/1He9rMs99a5hF9CnNIkn8UbCfx6Wd6kkDj3XkSw4jSeXwAFHoAHjDp1wz366EPapa5l/HRPBhcIxTUJlFNYFeHtfuppmGskP2uI3eRsfXGu13IT8
                                                2024-12-27 15:44:17 UTC1369INData Raw: 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4e 69 31 6a 4d 54 4d 79 49 44 63 35 4c 6a 45 31 4f 54 49 34 4e 43 77 67 4d 6a 41 78 4e 69 38 77 4e 43 38 78 4f 53 30 78 4d 7a 6f 78 4d 7a 6f 30 4d 43 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 42 79 5a 47 59 36 59 57 4a 76 64 58 51 39 49 69 49 67 65 47 31 73 62 6e 4d 36 65 47 31 77 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68 68 63 43 38 78 4c
                                                Data Ascii: hNUCBDb3JlIDUuNi1jMTMyIDc5LjE1OTI4NCwgMjAxNi8wNC8xOS0xMzoxMzo0MCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xL
                                                2024-12-27 15:44:17 UTC1369INData Raw: 66 41 4c 76 56 4f 65 75 78 58 6c 76 51 69 75 50 36 41 62 41 54 46 48 68 57 46 64 31 42 4c 73 67 43 76 34 4e 66 75 48 70 4c 70 4a 69 34 72 2b 76 5a 48 74 66 47 54 61 41 30 51 62 32 32 62 48 38 4f 69 50 42 36 4f 33 6e 4e 52 4d 70 6c 4f 33 4f 34 4d 48 44 31 64 72 48 75 50 35 30 55 64 32 4b 66 52 4f 4c 30 33 37 2b 58 2b 31 63 44 53 57 49 7a 4b 41 47 6e 59 68 63 72 43 69 72 35 39 39 55 73 6d 77 6d 6d 67 6d 4a 56 39 6c 73 77 43 4b 77 48 70 54 7a 58 70 2b 6f 36 67 38 45 33 34 47 54 73 37 39 6f 50 52 72 42 63 48 54 41 57 62 47 63 62 70 49 36 43 4f 53 42 48 6e 48 65 49 4b 6a 4d 46 50 41 32 4f 69 48 33 6e 77 51 5a 77 6c 2b 66 2b 73 38 46 6b 55 4f 42 70 31 79 45 77 48 62 54 32 31 4d 73 43 6b 38 43 76 6e 6e 72 75 32 6e 4e 42 65 31 47 2b 4d 38 38 58 36 44 75 51 77 57
                                                Data Ascii: fALvVOeuxXlvQiuP6AbATFHhWFd1BLsgCv4NfuHpLpJi4r+vZHtfGTaA0Qb22bH8OiPB6O3nNRMplO3O4MHD1drHuP50Ud2KfROL037+X+1cDSWIzKAGnYhcrCir599UsmwmmgmJV9lswCKwHpTzXp+o6g8E34GTs79oPRrBcHTAWbGcbpI6COSBHnHeIKjMFPA2OiH3nwQZwl+f+s8FkUOBp1yEwHbT21MsCk8Cvnnru2nNBe1G+M88X6DuQwW
                                                2024-12-27 15:44:17 UTC1369INData Raw: 50 75 4a 34 41 53 65 6d 37 67 47 76 46 2f 75 76 41 62 50 41 51 44 37 77 50 47 57 59 72 61 78 58 72 43 62 56 62 69 49 38 47 39 77 4c 37 67 51 7a 2b 50 64 41 32 78 6c 4e 30 6a 32 52 30 4a 6c 36 76 46 67 38 31 47 47 2f 4e 6b 33 2b 45 30 7a 2b 30 75 76 75 4f 50 6d 44 67 48 62 67 67 43 66 6e 55 52 6f 6e 77 62 5a 63 4a 4c 6d 2b 38 4e 51 37 77 53 56 77 6a 50 6d 56 46 6c 78 75 37 2f 56 6b 57 7a 63 77 56 37 4f 62 57 56 43 6e 6b 5a 34 38 54 4a 52 5a 33 52 67 54 68 62 35 6b 34 55 52 78 54 37 31 55 2b 2b 56 35 74 49 61 4a 65 74 65 70 4a 47 57 69 65 6f 38 6b 53 4e 79 6c 38 39 67 62 71 73 35 72 71 5a 79 48 43 64 42 4a 73 38 38 39 5a 65 34 52 44 31 6c 72 72 6a 4c 55 47 6d 57 32 46 56 56 6b 52 5a 39 6b 57 5a 64 37 32 56 47 4e 4c 4f 6f 30 6c 6e 39 51 37 5a 2f 4f 68 4a 39
                                                Data Ascii: PuJ4ASem7gGvF/uvAbPAQD7wPGWYraxXrCbVbiI8G9wL7gQz+PdA2xlN0j2R0Jl6vFg81GG/Nk3+E0z+0uvuOPmDgHbggCfnURonwbZcJLm+8NQ7wSVwjPmVFlxu7/VkWzcwV7ObWVCnkZ48TJRZ3RgThb5k4URxT71U++V5tIaJetepJGWieo8kSNyl89gbqs5rqZyHCdBJs889Ze4RD1lrrjLUGmW2FVVkRZ9kWZd72VGNLOo0ln9Q7Z/OhJ9
                                                2024-12-27 15:44:17 UTC1369INData Raw: 55 75 4e 53 41 6f 56 32 6c 75 5a 47 39 33 63 79 6b 69 49 48 68 74 63 45 31 4e 4f 6b 6c 75 63 33 52 68 62 6d 4e 6c 53 55 51 39 49 6e 68 74 63 43 35 70 61 57 51 36 4d 54 63 78 4e 44 41 35 4e 30 45 7a 4e 55 49 34 4d 54 46 46 51 7a 67 77 4d 6a 42 43 4f 54 4a 47 4d 44 63 33 4e 55 52 45 52 45 55 69 49 48 68 74 63 45 31 4e 4f 6b 52 76 59 33 56 74 5a 57 35 30 53 55 51 39 49 6e 68 74 63 43 35 6b 61 57 51 36 4d 54 63 78 4e 44 41 35 4e 30 49 7a 4e 55 49 34 4d 54 46 46 51 7a 67 77 4d 6a 42 43 4f 54 4a 47 4d 44 63 33 4e 55 52 45 52 45 55 69 50 69 41 38 65 47 31 77 54 55 30 36 52 47 56 79 61 58 5a 6c 5a 45 5a 79 62 32 30 67 63 33 52 53 5a 57 59 36 61 57 35 7a 64 47 46 75 59 32 56 4a 52 44 30 69 65 47 31 77 4c 6d 6c 70 5a 44 6f 78 4e 7a 45 30 4d 44 6b 33 4f 44 4d 31 51
                                                Data Ascii: UuNSAoV2luZG93cykiIHhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6MTcxNDA5N0EzNUI4MTFFQzgwMjBCOTJGMDc3NUREREUiIHhtcE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6MTcxNDA5N0IzNUI4MTFFQzgwMjBCOTJGMDc3NUREREUiPiA8eG1wTU06RGVyaXZlZEZyb20gc3RSZWY6aW5zdGFuY2VJRD0ieG1wLmlpZDoxNzE0MDk3ODM1Q


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                19192.168.2.449781104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:16 UTC546OUTGET /app/Footer.61cd9eb5.js HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://bitstampweb.hbrygl.com
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:16 UTC937INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:16 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Wed, 12 Jun 2024 07:43:31 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"666951a3-4bb1"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 3028
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZLD%2FNo%2Fs%2FNR6NkPxe9qjdF%2B0sGNbNeJs%2BuzO%2BfKw6WBBGnGJox%2BCgm8ps8bovASVJZuw5VFKgLXLyxLE3sj6AWYAfVY4pS%2FsuvfRjVHakc1%2Fk6%2FQqFb4LqY6u557DqJdfj5FGuIKiTf7"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e58a9dd43b5-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=2158&min_rtt=2136&rtt_var=846&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1124&delivery_rate=1260794&cwnd=228&unsent_bytes=0&cid=02a996e3892fd005&ts=735&x=0"
                                                2024-12-27 15:44:16 UTC432INData Raw: 34 62 62 31 0d 0a 69 6d 70 6f 72 74 7b 62 20 61 73 20 46 2c 63 20 61 73 20 50 2c 73 20 61 73 20 44 2c 64 20 61 73 20 49 2c 65 20 61 73 20 6a 2c 46 20 61 73 20 6f 74 2c 6b 20 61 73 20 72 74 2c 67 20 61 73 20 43 2c 66 20 61 73 20 6d 2c 68 20 61 73 20 59 2c 74 20 61 73 20 54 2c 6c 20 61 73 20 69 74 2c 6d 20 61 73 20 61 74 2c 6e 20 61 73 20 73 74 2c 70 20 61 73 20 75 74 2c 71 20 61 73 20 63 74 2c 75 20 61 73 20 6c 74 2c 61 20 61 73 20 64 74 2c 72 20 61 73 20 47 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2e 33 61 33 62 34 38 66 66 2e 6a 73 22 3b 63 6f 6e 73 74 20 51 74 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 43 49 41 41 41 41 67 43 41 49 41 41 41 44 34 37 54
                                                Data Ascii: 4bb1import{b as F,c as P,s as D,d as I,e as j,F as ot,k as rt,g as C,f as m,h as Y,t as T,l as it,m as at,n as st,p as ut,q as ct,u as lt,a as dt,r as G}from"./index.3a3b48ff.js";const Qt="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACIAAAAgCAIAAAD47T
                                                2024-12-27 15:44:16 UTC1369INData Raw: 74 2b 39 66 37 76 4f 65 63 35 2f 7a 4f 65 63 38 50 67 42 45 53 4a 70 48 6d 6f 6d 6f 41 4f 56 4b 46 50 44 72 59 48 34 39 50 53 4d 54 4a 76 59 41 43 46 55 6a 67 42 43 41 51 35 73 76 43 5a 77 58 46 41 41 44 77 41 33 6c 34 66 6e 53 77 50 2f 77 42 72 32 38 41 41 67 42 77 31 53 34 6b 45 73 66 68 2f 34 4f 36 55 43 5a 58 41 43 43 52 41 4f 41 69 45 75 63 4c 41 5a 42 53 41 4d 67 75 56 4d 67 55 41 4d 67 59 41 4c 42 54 73 32 51 4b 41 4a 51 41 41 47 78 35 66 45 49 69 41 4b 6f 4e 41 4f 7a 30 53 54 34 46 41 4e 69 70 6b 39 77 58 41 4e 69 69 48 4b 6b 49 41 49 30 42 41 4a 6b 6f 52 79 51 43 51 4c 73 41 59 46 57 42 55 69 77 43 77 4d 49 41 6f 4b 78 41 49 69 34 45 77 4b 34 42 67 46 6d 32 4d 6b 63 43 67 4c 30 46 41 48 61 4f 57 4a 41 50 51 47 41 41 67 4a 6c 43 4c 4d 77 41 49 44
                                                Data Ascii: t+9f7vOec5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28AAgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaOWJAPQGAAgJlCLMwAID
                                                2024-12-27 15:44:16 UTC1369INData Raw: 56 62 75 70 4e 71 37 4f 55 6e 64 53 6a 31 44 50 55 56 2b 6a 76 6c 2f 39 67 76 70 6a 44 62 4b 47 68 55 61 67 68 6b 69 6a 56 47 4f 33 78 68 6d 4e 49 52 62 47 4d 6d 58 78 57 45 4c 57 63 6c 59 44 36 79 78 72 6d 45 31 69 57 37 4c 35 37 45 78 32 42 66 73 62 64 69 39 37 54 46 4e 44 63 36 70 6d 72 47 61 52 5a 70 33 6d 63 63 30 42 44 73 61 78 34 50 41 35 32 5a 78 4b 7a 69 48 4f 44 63 35 37 4c 51 4d 74 50 79 32 78 31 6d 71 74 5a 71 31 2b 72 54 66 61 65 74 71 2b 32 6d 4c 74 63 75 30 57 37 65 76 61 37 33 56 77 6e 55 43 64 4c 4a 33 31 4f 6d 30 36 39 33 55 4a 75 6a 61 36 55 62 71 46 75 74 74 31 7a 2b 6f 2b 30 32 50 72 65 65 6b 4a 39 63 72 31 44 75 6e 64 30 55 66 31 62 66 53 6a 39 52 66 71 37 39 62 76 30 52 38 33 4d 44 51 49 4e 70 41 5a 62 44 45 34 59 2f 44 4d 6b 47 50
                                                Data Ascii: VbupNq7OUndSj1DPUV+jvl/9gvpjDbKGhUaghkijVGO3xhmNIRbGMmXxWELWclYD6yxrmE1iW7L57Ex2Bfsbdi97TFNDc6pmrGaRZp3mcc0BDsax4PA52ZxKziHODc57LQMtPy2x1mqtZq1+rTfaetq+2mLtcu0W7eva73VwnUCdLJ31Om0693UJuja6UbqFutt1z+o+02PreekJ9cr1Dund0Uf1bfSj9Rfq79bv0R83MDQINpAZbDE4Y/DMkGP
                                                2024-12-27 15:44:16 UTC1369INData Raw: 6b 48 56 30 49 62 77 44 61 30 62 38 59 33 6c 47 31 39 74 53 74 35 30 6f 58 70 71 39 59 37 4e 74 4d 33 4b 7a 51 4d 31 59 54 58 74 57 38 79 32 72 4e 76 79 6f 54 61 6a 39 6e 71 64 66 31 33 4c 56 76 32 74 71 37 65 2b 32 53 62 61 31 72 2f 64 64 33 76 7a 44 6f 4d 64 46 54 76 65 37 35 54 73 76 4c 55 72 65 46 64 72 76 55 56 39 39 57 37 53 37 6f 4c 64 6a 78 70 69 47 37 71 2f 35 6e 37 64 75 45 64 33 54 38 57 65 6a 33 75 6c 65 77 66 32 52 65 2f 72 61 6e 52 76 62 4e 79 76 76 37 2b 79 43 57 31 53 4e 6f 30 65 53 44 70 77 35 5a 75 41 62 39 71 62 37 5a 70 33 74 58 42 61 4b 67 37 43 51 65 58 42 4a 39 2b 6d 66 48 76 6a 55 4f 69 68 7a 73 50 63 77 38 33 66 6d 58 2b 33 39 51 6a 72 53 48 6b 72 30 6a 71 2f 64 61 77 74 6f 32 32 67 50 61 47 39 37 2b 69 4d 6f 35 30 64 58 68 31 48
                                                Data Ascii: kHV0IbwDa0b8Y3lG19tSt50oXpq9Y7NtM3KzQM1YTXtW8y2rNvyoTaj9nqdf13LVv2tq7e+2Sba1r/dd3vzDoMdFTve75TsvLUreFdrvUV99W7S7oLdjxpiG7q/5n7duEd3T8Wej3ulewf2Re/ranRvbNyvv7+yCW1SNo0eSDpw5ZuAb9qb7Zp3tXBaKg7CQeXBJ9+mfHvjUOihzsPcw83fmX+39QjrSHkr0jq/dawto22gPaG97+iMo50dXh1H
                                                2024-12-27 15:44:16 UTC1369INData Raw: 32 7a 57 62 64 55 38 6d 32 62 2b 33 34 63 68 6c 45 71 5a 52 59 44 77 72 45 38 44 45 31 68 7a 4a 61 6f 6a 4f 50 67 39 57 47 4b 34 77 55 59 4b 5a 6c 70 38 76 46 78 72 37 30 39 57 53 6a 55 62 4e 75 55 6b 68 65 4c 51 53 6f 6c 43 77 57 76 73 39 4d 6b 67 6e 49 35 64 42 39 37 4e 44 35 35 47 45 35 38 54 61 4a 74 43 64 50 53 61 5a 33 4c 77 62 36 39 43 7a 44 56 71 6a 38 35 57 63 74 6b 72 45 4b 68 4c 69 56 54 69 71 61 6e 2f 66 62 32 70 6f 6b 4a 4c 35 4f 52 6e 68 66 58 36 31 46 54 6b 7a 50 2b 38 77 57 39 39 31 31 34 36 7a 41 75 71 6d 53 6d 38 76 72 47 44 66 72 78 56 43 4d 47 45 62 58 57 4e 44 78 63 37 4f 68 6f 79 75 64 72 4b 31 65 4b 4f 4b 61 52 6b 62 4c 72 6d 72 6c 63 75 61 75 72 75 56 5a 54 34 2b 4e 56 6c 6d 32 70 2f 6a 49 49 35 71 38 55 38 55 58 46 45 43 53 54 2b
                                                Data Ascii: 2zWbdU8m2b+34chlEqZRYDwrE8DE1hzJaojOPg9WGK4wUYKZlp8vFxr709WSjUbNuUkheLQSolCwWvs9MkgnI5dB97ND55GE58TaJtCdPSaZ3Lwb69CzDVqj85WctkrEKhLiVTiqan/fb2pokJL5ORnhfX61FTkzP+8wW991146zAuqmSm8vrGDfrxVCMGEbXWNDxc7OhoyudrK1eKOKaRkbLrmrlcuauruVZT4+NVlm2p/jII5q8U8UXFECST+
                                                2024-12-27 15:44:16 UTC1369INData Raw: 3a 6f 2c 64 61 74 61 3a 76 7d 3d 61 77 61 69 74 20 61 74 28 7b 69 64 3a 31 7d 29 3b 21 6f 7c 7c 28 66 2e 73 79 73 74 65 6d 2e 50 72 6f 64 75 63 74 54 79 70 65 3d 76 2e 69 6e 66 6f 2e 50 72 6f 64 75 63 74 54 79 70 65 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 74 28 6f 29 7b 69 66 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 69 31 38 6e 4f 62 6a 2e 6c 6f 63 61 6c 65 2e 76 61 6c 75 65 32 32 32 32 32 32 32 32 32 22 2c 68 2e 6c 6f 63 61 6c 65 2e 76 61 6c 75 65 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 70 61 72 61 6d 73 22 2c 6f 29 2c 68 2e 6c 6f 63 61 6c 65 2e 76 61 6c 75 65 21 3d 3d 6f 29 72 65 74 75 72 6e 20 66 2e 6c 6f 61 64 65 64 4c 61 6e 67 75 61 67 65 73 2e 69 6e 63 6c 75 64 65 73 28 6f 29 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 28
                                                Data Ascii: :o,data:v}=await at({id:1});!o||(f.system.ProductType=v.info.ProductType)}async function t(o){if(console.log("i18nObj.locale.value222222222",h.locale.value),console.log("params",o),h.locale.value!==o)return f.loadedLanguages.includes(o)?Promise.resolve(l(
                                                2024-12-27 15:44:16 UTC1369INData Raw: 20 70 28 22 63 75 74 22 29 2c 65 7d 2c 67 3d 41 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 75 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 69 72 22 29 3d 3d 3d 22 72 74 6c 22 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 78 74 61 72 65 61 22 29 3b 65 2e 73 74 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 3d 22 31 32 70 74 22 2c 65 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 65 2e 73 74 79 6c 65 5b 6e 3f 22 72 69 67 68 74 22 3a
                                                Data Ascii: p("cut"),e},g=A;function _(u){var n=document.documentElement.getAttribute("dir")==="rtl",e=document.createElement("textarea");e.style.fontSize="12pt",e.style.border="0",e.style.padding="0",e.style.margin="0",e.style.position="absolute",e.style[n?"right":
                                                2024-12-27 15:44:16 UTC1369INData Raw: 65 64 22 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 49 6e 76 61 6c 69 64 20 22 74 61 72 67 65 74 22 20 61 74 74 72 69 62 75 74 65 2e 20 50 6c 65 61 73 65 20 75 73 65 20 22 72 65 61 64 6f 6e 6c 79 22 20 69 6e 73 74 65 61 64 20 6f 66 20 22 64 69 73 61 62 6c 65 64 22 20 61 74 74 72 69 62 75 74 65 27 29 3b 69 66 28 72 3d 3d 3d 22 63 75 74 22 26 26 28 64 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 72 65 61 64 6f 6e 6c 79 22 29 7c 7c 64 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 49 6e 76 61 6c 69 64 20 22 74 61 72 67 65 74 22 20 61 74 74 72 69 62 75 74 65 2e 20 59 6f 75 20 63 61 6e 27 74 20 63 75 74 20 74 65 78 74 20 66 72 6f 6d 20 65 6c 65 6d 65 6e 74 73 20
                                                Data Ascii: ed"))throw new Error('Invalid "target" attribute. Please use "readonly" instead of "disabled" attribute');if(r==="cut"&&(d.hasAttribute("readonly")||d.hasAttribute("disabled")))throw new Error(`Invalid "target" attribute. You can't cut text from elements
                                                2024-12-27 15:44:16 UTC1369INData Raw: 75 29 2c 61 3b 69 66 28 6e 29 7b 76 61 72 20 64 3d 4c 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 61 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 72 2c 61 72 67 75 6d 65 6e 74 73 2c 64 29 7d 65 6c 73 65 20 61 3d 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 4a 28 74 68 69 73 2c 61 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 75 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 28 4f 28 6e 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 6e 3a 24 28 75 29 7d 66 75 6e 63 74 69 6f 6e 20 24 28 75 29 7b 69 66 28 75 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61
                                                Data Ascii: u),a;if(n){var d=L(this).constructor;a=Reflect.construct(r,arguments,d)}else a=r.apply(this,arguments);return J(this,a)}}function J(u,n){return n&&(O(n)==="object"||typeof n=="function")?n:$(u)}function $(u){if(u===void 0)throw new ReferenceError("this ha
                                                2024-12-27 15:44:16 UTC1369INData Raw: 72 65 74 75 72 6e 20 64 2e 6f 6e 43 6c 69 63 6b 28 53 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 43 6c 69 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 64 3d 61 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 7c 7c 61 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 53 3d 74 68 69 73 2e 61 63 74 69 6f 6e 28 64 29 7c 7c 22 63 6f 70 79 22 2c 6b 3d 56 28 7b 61 63 74 69 6f 6e 3a 53 2c 63 6f 6e 74 61 69 6e 65 72 3a 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2c 74 61 72 67 65 74 3a 74 68 69 73 2e 74 61 72 67 65 74 28 64 29 2c 74 65 78 74 3a 74 68 69 73 2e 74 65 78 74 28 64 29 7d 29 3b 74 68 69 73 2e 65 6d 69 74 28 6b 3f 22 73 75 63 63 65 73 73 22 3a 22 65 72 72 6f 72 22 2c 7b 61 63 74 69 6f 6e 3a 53 2c 74 65 78 74 3a 6b 2c 74 72 69 67 67
                                                Data Ascii: return d.onClick(S)})}},{key:"onClick",value:function(a){var d=a.delegateTarget||a.currentTarget,S=this.action(d)||"copy",k=V({action:S,container:this.container,target:this.target(d),text:this.text(d)});this.emit(k?"success":"error",{action:S,text:k,trigg


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.449782104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:16 UTC510OUTGET /ws HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: Upgrade
                                                Pragma: no-cache
                                                Cache-Control: no-cache
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Upgrade: websocket
                                                Origin: https://bitstampweb.hbrygl.com
                                                Sec-WebSocket-Version: 13
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Sec-WebSocket-Key: 3KbdrG2fb0I5ajq+tlTotA==
                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                2024-12-27 15:45:17 UTC851INHTTP/1.1 101 Switching Protocols
                                                Date: Fri, 27 Dec 2024 15:45:17 GMT
                                                Connection: upgrade
                                                Upgrade: websocket
                                                Sec-WebSocket-Version: 13
                                                Sec-WebSocket-Accept: MYvu61cnkavZVz4ZMk9dRkNqPMQ=
                                                cf-cache-status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nb0ZMa3sPfrsOOiGnYeb9Pd6aBjy54ZjO2artCvD%2Fyx%2ByA5btyI%2BLDzSnq2uxKLJ8O1EGIOYAXHp7Wzod9dnDVCJk5rqAXlzeq0khe%2FGvzAFL6Ls6RxCX8dmY6luaiM9Z5mkI%2B%2BpIz5q"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e596d967c9f-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1821&min_rtt=1821&rtt_var=910&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4176&recv_bytes=1071&delivery_rate=128464&cwnd=217&unsent_bytes=0&cid=fa6a6bcbd9a5ba66&ts=61098&x=0"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                21192.168.2.449787172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:16 UTC367OUTGET /src/assets/js/lizi.js HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:17 UTC922INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:16 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"666478b8-f038"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 3030
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ahsIz25xzoVDCXeDBfw6MAYbSSXAUcwceNJKS5Ph%2BRis6bPm2NzVIaRlOUL%2FwnVaXPvYBjNeAegzXoUEBHtryWnlR5fdBFRze%2Bpj6AUKMFJlrUPgMyPsKwtKFHX8Bw4Sm3IEABZms7Xw"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e59a8d842bb-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1765&min_rtt=1763&rtt_var=666&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=945&delivery_rate=1636771&cwnd=193&unsent_bytes=0&cid=e97385eaab7b3adc&ts=471&x=0"
                                                2024-12-27 15:44:17 UTC447INData Raw: 37 63 64 63 0d 0a 09 66 75 6e 63 74 69 6f 6e 20 49 73 50 43 28 29 7b 20 20 0d 0a 09 09 09 76 61 72 20 75 73 65 72 41 67 65 6e 74 49 6e 66 6f 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 0d 0a 09 09 09 76 61 72 20 41 67 65 6e 74 73 20 3d 20 6e 65 77 20 41 72 72 61 79 28 22 41 6e 64 72 6f 69 64 22 2c 20 22 69 50 68 6f 6e 65 22 2c 20 22 53 79 6d 62 69 61 6e 4f 53 22 2c 20 22 57 69 6e 64 6f 77 73 20 50 68 6f 6e 65 22 2c 20 22 69 50 61 64 22 2c 20 22 69 50 6f 64 22 29 3b 20 20 0d 0a 09 09 09 76 61 72 20 66 6c 61 67 20 3d 20 74 72 75 65 3b 20 20 0d 0a 09 09 09 66 6f 72 20 28 76 61 72 20 76 20 3d 20 30 3b 20 76 20 3c 20 41 67 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 20 76 2b 2b 29 20 7b 20 20 0d 0a 09 09 09 09 09 69 66 20 28 75 73 65 72 41 67
                                                Data Ascii: 7cdcfunction IsPC(){ var userAgentInfo = navigator.userAgent;var Agents = new Array("Android", "iPhone", "SymbianOS", "Windows Phone", "iPad", "iPod"); var flag = true; for (var v = 0; v < Agents.length; v++) { if (userAg
                                                2024-12-27 15:44:17 UTC1369INData Raw: 2f 2f 20 e6 98 9f e6 98 9f e6 95 b0 e7 9b ae 0d 0a 09 76 61 72 20 50 4f 49 4e 54 5f 43 4f 4c 4f 52 20 3d 20 22 72 67 62 61 28 31 32 32 2c 31 32 32 2c 31 32 32 2c 2e 37 29 22 3b 20 2f 2f 20 e7 82 b9 e7 9a 84 e9 a2 9c e8 89 b2 0d 0a 09 76 61 72 20 4c 49 4e 45 5f 4c 45 4e 47 54 48 20 3d 20 35 30 30 30 3b 20 2f 2f 20 e7 82 b9 e4 b9 8b e9 97 b4 e8 bf 9e e7 ba bf e9 95 bf e5 ba a6 28 e7 9a 84 e5 b9 b3 e6 96 b9 29 0d 0a 09 69 66 20 28 49 73 50 43 28 29 29 20 7b 0d 0a 09 09 50 4f 49 4e 54 5f 4e 55 4d 20 3d 20 31 30 30 0d 0a 09 7d 0d 0a 09 2f 2f 20 e5 88 9b e5 bb ba e8 83 8c e6 99 af e7 94 bb e5 b8 83 0d 0a 09 76 61 72 20 63 76 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 3b 0d 0a 09 63 76 73 2e 77 69
                                                Data Ascii: // var POINT_COLOR = "rgba(122,122,122,.7)"; // var LINE_LENGTH = 5000; // ()if (IsPC()) {POINT_NUM = 100}// var cvs = document.createElement("canvas");cvs.wi
                                                2024-12-27 15:44:17 UTC1369INData Raw: 74 68 69 73 2e 79 20 3c 20 30 29 20 7b 0d 0a 09 09 09 74 68 69 73 2e 79 20 3d 20 30 3b 0d 0a 09 09 09 74 68 69 73 2e 64 79 20 3d 20 2d 74 68 69 73 2e 64 79 3b 0d 0a 09 09 7d 20 65 6c 73 65 20 69 66 20 28 74 68 69 73 2e 79 20 3e 20 63 76 73 2e 68 65 69 67 68 74 29 20 7b 0d 0a 09 09 09 74 68 69 73 2e 79 20 3d 20 63 76 73 2e 68 65 69 67 68 74 3b 0d 0a 09 09 09 74 68 69 73 2e 64 79 20 3d 20 2d 74 68 69 73 2e 64 79 3b 0d 0a 09 09 7d 0d 0a 09 7d 3b 0d 0a 0d 0a 09 50 6f 69 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 72 61 77 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 09 09 63 74 78 2e 66 69 6c 6c 53 74 79 6c 65 20 3d 20 74 68 69 73 2e 63 6f 6c 6f 72 3b 0d 0a 09 09 63 74 78 2e 62 65 67 69 6e 50 61 74 68 28 29 3b 0d 0a 09 09 63 74 78 2e 61 72 63 28 74 68
                                                Data Ascii: this.y < 0) {this.y = 0;this.dy = -this.dy;} else if (this.y > cvs.height) {this.y = cvs.height;this.dy = -this.dy;}};Point.prototype.draw = function () {ctx.fillStyle = this.color;ctx.beginPath();ctx.arc(th
                                                2024-12-27 15:44:17 UTC1369INData Raw: 0d 0a 09 09 09 70 30 2e 79 20 3d 20 6e 75 6c 6c 3b 0d 0a 09 09 7d 3b 0d 0a 09 7d 0d 0a 09 0d 0a 09 66 75 6e 63 74 69 6f 6e 20 64 72 61 77 4c 69 6e 65 28 70 31 2c 20 70 32 2c 20 64 65 67 29 20 7b 0d 0a 09 09 76 61 72 20 64 78 20 3d 20 70 31 2e 78 20 2d 20 70 32 2e 78 3b 0d 0a 09 09 76 61 72 20 64 79 20 3d 20 70 31 2e 79 20 2d 20 70 32 2e 79 3b 0d 0a 09 09 76 61 72 20 64 69 73 32 20 3d 20 64 78 20 2a 20 64 78 20 2b 20 64 79 20 2a 20 64 79 3b 0d 0a 09 09 69 66 20 28 64 69 73 32 20 3c 20 32 20 2a 20 4c 49 4e 45 5f 4c 45 4e 47 54 48 29 20 7b 0d 0a 09 09 09 69 66 20 28 64 69 73 32 20 3e 20 4c 49 4e 45 5f 4c 45 4e 47 54 48 29 20 7b 0d 0a 09 09 09 09 69 66 20 28 70 31 20 3d 3d 3d 20 70 30 29 20 7b 0d 0a 09 09 09 09 09 70 32 2e 78 20 2b 3d 20 64 78 20 2a 20 30 2e
                                                Data Ascii: p0.y = null;};}function drawLine(p1, p2, deg) {var dx = p1.x - p2.x;var dy = p1.y - p2.y;var dis2 = dx * dx + dy * dy;if (dis2 < 2 * LINE_LENGTH) {if (dis2 > LINE_LENGTH) {if (p1 === p0) {p2.x += dx * 0.
                                                2024-12-27 15:44:17 UTC1369INData Raw: 20 63 61 6e 76 61 73 5f 65 6c 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 3a 20 63 61 6e 76 61 73 5f 65 6c 2e 6f 66 66 73 65 74 48 65 69 67 68 74 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 70 61 72 74 69 63 6c 65 73 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 75 6d 62 65 72 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3a 20 34 30 30 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6e 73 69 74 79 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6e 61 62 6c 65 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 5f 61 72 65 61 3a 20 38 30 30 0d 0a 20 20 20 20 20
                                                Data Ascii: canvas_el.offsetWidth, h: canvas_el.offsetHeight }, particles: { number: { value: 400, density: { enable: true, value_area: 800
                                                2024-12-27 15:44:17 UTC1369INData Raw: 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 74 61 6e 63 65 3a 20 31 30 30 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 27 23 66 66 66 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 76 65 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6e 61 62 6c 65 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 70 65 65 64 3a 20 32 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 27 6e 6f 6e 65
                                                Data Ascii: : true, distance: 100, color: '#fff', opacity: 1, width: 1 }, move: { enable: true, speed: 2, direction: 'none
                                                2024-12-27 15:44:17 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 75 72 61 74 69 6f 6e 3a 20 30 2e 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 75 73 68 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 74 69 63 6c 65 73 5f 6e 62 3a 20 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 6d 6f 76 65 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 74 69 63 6c 65 73 5f 6e 62 3a 20 32 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 75 73 65 3a
                                                Data Ascii: duration: 0.4 }, push: { particles_nb: 4 }, remove: { particles_nb: 2 } }, mouse:
                                                2024-12-27 15:44:17 UTC1369INData Raw: 20 20 20 20 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 70 78 72 61 74 69 6f 20 3d 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 4a 53 2e 74 6d 70 2e 72 65 74 69 6e 61 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 77 20 3d 20 70 4a 53 2e 63 61 6e 76 61 73 2e 65 6c 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2a 20 70 4a 53 2e 63 61 6e 76 61 73 2e 70 78 72 61 74 69 6f 3b 0d 0a 20 20 20 20 20 20 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 68 20 3d 20 70 4a 53 2e 63 61 6e 76 61 73 2e 65 6c 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2a 20 70 4a 53 2e 63 61 6e 76 61 73 2e 70 78 72 61 74 69 6f 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 70 4a 53 2e 70 61 72 74 69 63 6c 65 73 2e 73 69 7a 65 2e
                                                Data Ascii: pJS.canvas.pxratio = 1; pJS.tmp.retina = false; } pJS.canvas.w = pJS.canvas.el.offsetWidth * pJS.canvas.pxratio; pJS.canvas.h = pJS.canvas.el.offsetHeight * pJS.canvas.pxratio; pJS.particles.size.
                                                2024-12-27 15:44:17 UTC1369INData Raw: 2e 63 61 6e 76 61 73 2e 65 6c 2e 68 65 69 67 68 74 20 3d 20 70 4a 53 2e 63 61 6e 76 61 73 2e 68 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 70 4a 53 20 26 26 20 70 4a 53 2e 69 6e 74 65 72 61 63 74 69 76 69 74 79 2e 65 76 65 6e 74 73 2e 72 65 73 69 7a 65 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 77 20 3d 20 70 4a 53 2e 63 61 6e 76 61 73 2e 65 6c 2e 6f 66 66 73 65 74 57 69 64 74 68 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 68 20 3d 20 70 4a 53 2e 63 61 6e 76 61
                                                Data Ascii: .canvas.el.height = pJS.canvas.h; if (pJS && pJS.interactivity.events.resize) { window.addEventListener('resize', function() { pJS.canvas.w = pJS.canvas.el.offsetWidth; pJS.canvas.h = pJS.canva
                                                2024-12-27 15:44:17 UTC1369INData Raw: 0d 0a 20 20 20 20 70 4a 53 2e 66 6e 2e 70 61 72 74 69 63 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 63 6f 6c 6f 72 2c 20 6f 70 61 63 69 74 79 2c 20 70 6f 73 69 74 69 6f 6e 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2a 20 73 69 7a 65 20 2a 2f 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 61 64 69 75 73 20 3d 20 28 70 4a 53 2e 70 61 72 74 69 63 6c 65 73 2e 73 69 7a 65 2e 72 61 6e 64 6f 6d 20 3f 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 3a 20 31 29 20 2a 20 70 4a 53 2e 70 61 72 74 69 63 6c 65 73 2e 73 69 7a 65 2e 76 61 6c 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 70 4a 53 2e 70 61 72 74 69 63 6c 65 73 2e 73 69 7a 65 2e 61 6e 69 6d 2e 65 6e 61 62 6c 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 69 7a 65 5f 73 74 61
                                                Data Ascii: pJS.fn.particle = function(color, opacity, position) { /* size */ this.radius = (pJS.particles.size.random ? Math.random() : 1) * pJS.particles.size.value; if (pJS.particles.size.anim.enable) { this.size_sta


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                22192.168.2.44978835.190.80.14431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:17 UTC490OUTPOST /report/v4?s=S5%2F9GS%2FxAu6mMhqhu03kx4n9DuV0BvmHm6rX4C2LI1SV7iK%2FBCNKdkclEYr29hIqPiOnaH%2FkLgPqiT0pPjvNKwtsKLOmQdSxGXBie8hVcEAYFO41RMBaP5od6Y%2FAKUDTMhHFPeJ%2FBsKb HTTP/1.1
                                                Host: a.nel.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 455
                                                Content-Type: application/reports+json
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:17 UTC455OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 38 39 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 33 36 2e 38 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 63 68 75 6e 6b 65 64 5f 65 6e 63 6f 64 69 6e 67 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72
                                                Data Ascii: [{"age":2,"body":{"elapsed_time":3890,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.136.84","status_code":200,"type":"http.response.invalid.incomplete_chunked_encoding"},"type":"networ
                                                2024-12-27 15:44:17 UTC168INHTTP/1.1 200 OK
                                                Content-Length: 0
                                                date: Fri, 27 Dec 2024 15:44:16 GMT
                                                Via: 1.1 google
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                23192.168.2.449796172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:19 UTC368OUTGET /app/Footer.61cd9eb5.js HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:20 UTC922INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:20 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Wed, 12 Jun 2024 07:43:31 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"666951a3-4bb1"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: MISS
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DwxiZfOC%2BG3cBgOOp7ij2CR6ykIFZ%2BDuICHwvusOZDEMrWlQ5GGfpYaD4iLHHOwZrvUgCU%2Fz23Pf%2FahIWx1ZUMV%2Bn0%2BQ%2FX26tngK1Zz1cdrmMPoWaxSlpd3sM6IKSKvl6AeFw4%2Bx8Omc"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e6c6e7d4301-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1602&min_rtt=1598&rtt_var=608&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=946&delivery_rate=1787025&cwnd=166&unsent_bytes=0&cid=f09cc0cf40eb3a34&ts=823&x=0"
                                                2024-12-27 15:44:20 UTC447INData Raw: 34 62 62 31 0d 0a 69 6d 70 6f 72 74 7b 62 20 61 73 20 46 2c 63 20 61 73 20 50 2c 73 20 61 73 20 44 2c 64 20 61 73 20 49 2c 65 20 61 73 20 6a 2c 46 20 61 73 20 6f 74 2c 6b 20 61 73 20 72 74 2c 67 20 61 73 20 43 2c 66 20 61 73 20 6d 2c 68 20 61 73 20 59 2c 74 20 61 73 20 54 2c 6c 20 61 73 20 69 74 2c 6d 20 61 73 20 61 74 2c 6e 20 61 73 20 73 74 2c 70 20 61 73 20 75 74 2c 71 20 61 73 20 63 74 2c 75 20 61 73 20 6c 74 2c 61 20 61 73 20 64 74 2c 72 20 61 73 20 47 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2e 33 61 33 62 34 38 66 66 2e 6a 73 22 3b 63 6f 6e 73 74 20 51 74 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 43 49 41 41 41 41 67 43 41 49 41 41 41 44 34 37 54
                                                Data Ascii: 4bb1import{b as F,c as P,s as D,d as I,e as j,F as ot,k as rt,g as C,f as m,h as Y,t as T,l as it,m as at,n as st,p as ut,q as ct,u as lt,a as dt,r as G}from"./index.3a3b48ff.js";const Qt="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACIAAAAgCAIAAAD47T
                                                2024-12-27 15:44:20 UTC1369INData Raw: 38 50 67 42 45 53 4a 70 48 6d 6f 6d 6f 41 4f 56 4b 46 50 44 72 59 48 34 39 50 53 4d 54 4a 76 59 41 43 46 55 6a 67 42 43 41 51 35 73 76 43 5a 77 58 46 41 41 44 77 41 33 6c 34 66 6e 53 77 50 2f 77 42 72 32 38 41 41 67 42 77 31 53 34 6b 45 73 66 68 2f 34 4f 36 55 43 5a 58 41 43 43 52 41 4f 41 69 45 75 63 4c 41 5a 42 53 41 4d 67 75 56 4d 67 55 41 4d 67 59 41 4c 42 54 73 32 51 4b 41 4a 51 41 41 47 78 35 66 45 49 69 41 4b 6f 4e 41 4f 7a 30 53 54 34 46 41 4e 69 70 6b 39 77 58 41 4e 69 69 48 4b 6b 49 41 49 30 42 41 4a 6b 6f 52 79 51 43 51 4c 73 41 59 46 57 42 55 69 77 43 77 4d 49 41 6f 4b 78 41 49 69 34 45 77 4b 34 42 67 46 6d 32 4d 6b 63 43 67 4c 30 46 41 48 61 4f 57 4a 41 50 51 47 41 41 67 4a 6c 43 4c 4d 77 41 49 44 67 43 41 45 4d 65 45 38 30 44 49 45 77 44 6f
                                                Data Ascii: 8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28AAgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaOWJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDo
                                                2024-12-27 15:44:20 UTC1369INData Raw: 50 55 56 2b 6a 76 6c 2f 39 67 76 70 6a 44 62 4b 47 68 55 61 67 68 6b 69 6a 56 47 4f 33 78 68 6d 4e 49 52 62 47 4d 6d 58 78 57 45 4c 57 63 6c 59 44 36 79 78 72 6d 45 31 69 57 37 4c 35 37 45 78 32 42 66 73 62 64 69 39 37 54 46 4e 44 63 36 70 6d 72 47 61 52 5a 70 33 6d 63 63 30 42 44 73 61 78 34 50 41 35 32 5a 78 4b 7a 69 48 4f 44 63 35 37 4c 51 4d 74 50 79 32 78 31 6d 71 74 5a 71 31 2b 72 54 66 61 65 74 71 2b 32 6d 4c 74 63 75 30 57 37 65 76 61 37 33 56 77 6e 55 43 64 4c 4a 33 31 4f 6d 30 36 39 33 55 4a 75 6a 61 36 55 62 71 46 75 74 74 31 7a 2b 6f 2b 30 32 50 72 65 65 6b 4a 39 63 72 31 44 75 6e 64 30 55 66 31 62 66 53 6a 39 52 66 71 37 39 62 76 30 52 38 33 4d 44 51 49 4e 70 41 5a 62 44 45 34 59 2f 44 4d 6b 47 50 6f 61 35 68 70 75 4e 48 77 68 4f 47 6f 45 63
                                                Data Ascii: PUV+jvl/9gvpjDbKGhUaghkijVGO3xhmNIRbGMmXxWELWclYD6yxrmE1iW7L57Ex2Bfsbdi97TFNDc6pmrGaRZp3mcc0BDsax4PA52ZxKziHODc57LQMtPy2x1mqtZq1+rTfaetq+2mLtcu0W7eva73VwnUCdLJ31Om0693UJuja6UbqFutt1z+o+02PreekJ9cr1Dund0Uf1bfSj9Rfq79bv0R83MDQINpAZbDE4Y/DMkGPoa5hpuNHwhOGoEc
                                                2024-12-27 15:44:20 UTC1369INData Raw: 47 31 39 74 53 74 35 30 6f 58 70 71 39 59 37 4e 74 4d 33 4b 7a 51 4d 31 59 54 58 74 57 38 79 32 72 4e 76 79 6f 54 61 6a 39 6e 71 64 66 31 33 4c 56 76 32 74 71 37 65 2b 32 53 62 61 31 72 2f 64 64 33 76 7a 44 6f 4d 64 46 54 76 65 37 35 54 73 76 4c 55 72 65 46 64 72 76 55 56 39 39 57 37 53 37 6f 4c 64 6a 78 70 69 47 37 71 2f 35 6e 37 64 75 45 64 33 54 38 57 65 6a 33 75 6c 65 77 66 32 52 65 2f 72 61 6e 52 76 62 4e 79 76 76 37 2b 79 43 57 31 53 4e 6f 30 65 53 44 70 77 35 5a 75 41 62 39 71 62 37 5a 70 33 74 58 42 61 4b 67 37 43 51 65 58 42 4a 39 2b 6d 66 48 76 6a 55 4f 69 68 7a 73 50 63 77 38 33 66 6d 58 2b 33 39 51 6a 72 53 48 6b 72 30 6a 71 2f 64 61 77 74 6f 32 32 67 50 61 47 39 37 2b 69 4d 6f 35 30 64 58 68 31 48 76 72 66 2f 66 75 38 78 34 32 4e 31 78 7a 57
                                                Data Ascii: G19tSt50oXpq9Y7NtM3KzQM1YTXtW8y2rNvyoTaj9nqdf13LVv2tq7e+2Sba1r/dd3vzDoMdFTve75TsvLUreFdrvUV99W7S7oLdjxpiG7q/5n7duEd3T8Wej3ulewf2Re/ranRvbNyvv7+yCW1SNo0eSDpw5ZuAb9qb7Zp3tXBaKg7CQeXBJ9+mfHvjUOihzsPcw83fmX+39QjrSHkr0jq/dawto22gPaG97+iMo50dXh1Hvrf/fu8x42N1xzW
                                                2024-12-27 15:44:20 UTC1369INData Raw: 6c 45 71 5a 52 59 44 77 72 45 38 44 45 31 68 7a 4a 61 6f 6a 4f 50 67 39 57 47 4b 34 77 55 59 4b 5a 6c 70 38 76 46 78 72 37 30 39 57 53 6a 55 62 4e 75 55 6b 68 65 4c 51 53 6f 6c 43 77 57 76 73 39 4d 6b 67 6e 49 35 64 42 39 37 4e 44 35 35 47 45 35 38 54 61 4a 74 43 64 50 53 61 5a 33 4c 77 62 36 39 43 7a 44 56 71 6a 38 35 57 63 74 6b 72 45 4b 68 4c 69 56 54 69 71 61 6e 2f 66 62 32 70 6f 6b 4a 4c 35 4f 52 6e 68 66 58 36 31 46 54 6b 7a 50 2b 38 77 57 39 39 31 31 34 36 7a 41 75 71 6d 53 6d 38 76 72 47 44 66 72 78 56 43 4d 47 45 62 58 57 4e 44 78 63 37 4f 68 6f 79 75 64 72 4b 31 65 4b 4f 4b 61 52 6b 62 4c 72 6d 72 6c 63 75 61 75 72 75 56 5a 54 34 2b 4e 56 6c 6d 32 70 2f 6a 49 49 35 71 38 55 38 55 58 46 45 43 53 54 2b 76 70 31 53 43 55 61 4a 6a 51 77 32 31 5a 45
                                                Data Ascii: lEqZRYDwrE8DE1hzJaojOPg9WGK4wUYKZlp8vFxr709WSjUbNuUkheLQSolCwWvs9MkgnI5dB97ND55GE58TaJtCdPSaZ3Lwb69CzDVqj85WctkrEKhLiVTiqan/fb2pokJL5ORnhfX61FTkzP+8wW991146zAuqmSm8vrGDfrxVCMGEbXWNDxc7OhoyudrK1eKOKaRkbLrmrlcuauruVZT4+NVlm2p/jII5q8U8UXFECST+vp1SCUaJjQw21ZE
                                                2024-12-27 15:44:20 UTC1369INData Raw: 74 20 61 74 28 7b 69 64 3a 31 7d 29 3b 21 6f 7c 7c 28 66 2e 73 79 73 74 65 6d 2e 50 72 6f 64 75 63 74 54 79 70 65 3d 76 2e 69 6e 66 6f 2e 50 72 6f 64 75 63 74 54 79 70 65 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 74 28 6f 29 7b 69 66 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 69 31 38 6e 4f 62 6a 2e 6c 6f 63 61 6c 65 2e 76 61 6c 75 65 32 32 32 32 32 32 32 32 32 22 2c 68 2e 6c 6f 63 61 6c 65 2e 76 61 6c 75 65 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 70 61 72 61 6d 73 22 2c 6f 29 2c 68 2e 6c 6f 63 61 6c 65 2e 76 61 6c 75 65 21 3d 3d 6f 29 72 65 74 75 72 6e 20 66 2e 6c 6f 61 64 65 64 4c 61 6e 67 75 61 67 65 73 2e 69 6e 63 6c 75 64 65 73 28 6f 29 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 28 6f 29 29 3a 73 28 6f 29 3b 73 28 6f 29 7d 61
                                                Data Ascii: t at({id:1});!o||(f.system.ProductType=v.info.ProductType)}async function t(o){if(console.log("i18nObj.locale.value222222222",h.locale.value),console.log("params",o),h.locale.value!==o)return f.loadedLanguages.includes(o)?Promise.resolve(l(o)):s(o);s(o)}a
                                                2024-12-27 15:44:20 UTC1369INData Raw: 41 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 75 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 69 72 22 29 3d 3d 3d 22 72 74 6c 22 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 78 74 61 72 65 61 22 29 3b 65 2e 73 74 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 3d 22 31 32 70 74 22 2c 65 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 65 2e 73 74 79 6c 65 5b 6e 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 5d 3d 22 2d 39 39 39 39 70
                                                Data Ascii: A;function _(u){var n=document.documentElement.getAttribute("dir")==="rtl",e=document.createElement("textarea");e.style.fontSize="12pt",e.style.border="0",e.style.padding="0",e.style.margin="0",e.style.position="absolute",e.style[n?"right":"left"]="-9999p
                                                2024-12-27 15:44:20 UTC1369INData Raw: 45 72 72 6f 72 28 27 49 6e 76 61 6c 69 64 20 22 74 61 72 67 65 74 22 20 61 74 74 72 69 62 75 74 65 2e 20 50 6c 65 61 73 65 20 75 73 65 20 22 72 65 61 64 6f 6e 6c 79 22 20 69 6e 73 74 65 61 64 20 6f 66 20 22 64 69 73 61 62 6c 65 64 22 20 61 74 74 72 69 62 75 74 65 27 29 3b 69 66 28 72 3d 3d 3d 22 63 75 74 22 26 26 28 64 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 72 65 61 64 6f 6e 6c 79 22 29 7c 7c 64 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 49 6e 76 61 6c 69 64 20 22 74 61 72 67 65 74 22 20 61 74 74 72 69 62 75 74 65 2e 20 59 6f 75 20 63 61 6e 27 74 20 63 75 74 20 74 65 78 74 20 66 72 6f 6d 20 65 6c 65 6d 65 6e 74 73 20 77 69 74 68 20 22 72 65 61 64 6f 6e 6c 79 22
                                                Data Ascii: Error('Invalid "target" attribute. Please use "readonly" instead of "disabled" attribute');if(r==="cut"&&(d.hasAttribute("readonly")||d.hasAttribute("disabled")))throw new Error(`Invalid "target" attribute. You can't cut text from elements with "readonly"
                                                2024-12-27 15:44:20 UTC1369INData Raw: 64 3d 4c 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 61 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 72 2c 61 72 67 75 6d 65 6e 74 73 2c 64 29 7d 65 6c 73 65 20 61 3d 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 4a 28 74 68 69 73 2c 61 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 75 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 28 4f 28 6e 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 6e 3a 24 28 75 29 7d 66 75 6e 63 74 69 6f 6e 20 24 28 75 29 7b 69 66 28 75 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69
                                                Data Ascii: d=L(this).constructor;a=Reflect.construct(r,arguments,d)}else a=r.apply(this,arguments);return J(this,a)}}function J(u,n){return n&&(O(n)==="object"||typeof n=="function")?n:$(u)}function $(u){if(u===void 0)throw new ReferenceError("this hasn't been initi
                                                2024-12-27 15:44:20 UTC1369INData Raw: 6b 28 53 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 43 6c 69 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 64 3d 61 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 7c 7c 61 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 53 3d 74 68 69 73 2e 61 63 74 69 6f 6e 28 64 29 7c 7c 22 63 6f 70 79 22 2c 6b 3d 56 28 7b 61 63 74 69 6f 6e 3a 53 2c 63 6f 6e 74 61 69 6e 65 72 3a 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2c 74 61 72 67 65 74 3a 74 68 69 73 2e 74 61 72 67 65 74 28 64 29 2c 74 65 78 74 3a 74 68 69 73 2e 74 65 78 74 28 64 29 7d 29 3b 74 68 69 73 2e 65 6d 69 74 28 6b 3f 22 73 75 63 63 65 73 73 22 3a 22 65 72 72 6f 72 22 2c 7b 61 63 74 69 6f 6e 3a 53 2c 74 65 78 74 3a 6b 2c 74 72 69 67 67 65 72 3a 64 2c 63 6c 65 61 72 53 65 6c 65 63
                                                Data Ascii: k(S)})}},{key:"onClick",value:function(a){var d=a.delegateTarget||a.currentTarget,S=this.action(d)||"copy",k=V({action:S,container:this.container,target:this.target(d),text:this.text(d)});this.emit(k?"success":"error",{action:S,text:k,trigger:d,clearSelec


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                24192.168.2.449795104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:19 UTC634OUTGET /img/logo.png?wxfpKhRAGG4B3SezfAEeekjTXDTCFB3E HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:20 UTC899INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:20 GMT
                                                Content-Type: image/png
                                                Content-Length: 14993
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 16:06:57 GMT
                                                ETag: "666481a1-3a91"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: MISS
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pStaSwDMfBAI7a3aVKVbOPrF%2BCyNU4gtiSUcmVg8Iu0Eq9IxyUvA0hA3yCF8gd0sZh2gmwP63a%2B4y3bQY3JDuYxJKCicK4Q6FTWdx9mwo%2F8WbXAWoyVYTtN8733G%2FcV%2BxspFu0v%2Fc8mP"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e6c8e7343a1-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=2154&min_rtt=2152&rtt_var=811&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1212&delivery_rate=1346242&cwnd=233&unsent_bytes=0&cid=0231a71cea9c83c1&ts=1010&x=0"
                                                2024-12-27 15:44:20 UTC470INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1f b2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 b4 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 07 90 00 00 07 00 00 00 04 30 32 32 31 91 01 00 07 00 00 00 04 01 02 03 00 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 00 a0 03 00 04 00 00 00 01 00 00 02 00 a4 06 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 02 01 1b 00 05 00 00 00 01 00 00 01 0a 01 28 00 03 00 00 00
                                                Data Ascii: JFIF``ExifMM*JR(iZ``02210100(
                                                2024-12-27 15:44:20 UTC1369INData Raw: 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01
                                                Data Ascii: }!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw
                                                2024-12-27 15:44:20 UTC1369INData Raw: d6 4b f3 46 8a 28 af a4 3f d5 00 a2 8a 28 00 a2 8a 28 03 ff d3 fe 4f e8 a2 8a fa 03 f8 5c 28 a2 8a 00 28 a2 8a 00 50 0f 6a fe 80 7f e0 89 bf 0c 7c 41 66 3c 67 f1 86 f9 1a 2d 36 ed 20 d2 ad 58 82 04 d2 46 c6 59 99 7d 42 7c 8b c7 72 47 6a f2 af f8 27 e7 fc 13 8f e1 1f ed 17 f0 a6 cb e3 5f c4 bd 52 fe 48 8d f5 c5 b3 69 76 db 61 89 c5 bb 00 37 4a 01 93 07 b8 5d be c6 bf a1 ef 07 78 37 c2 9f 0f 7c 2f 65 e0 bf 04 69 f0 e9 7a 56 9d 18 8a de d6 dd 76 c7 1a 8f 41 ea 4f 24 9e 49 e4 d7 ce e6 d9 8c 79 5d 18 9f e5 df d3 6b e9 59 94 4f 29 c5 f0 26 50 9c eb b9 28 55 93 56 8c 14 24 9b 8a bf c4 db 8a 57 b7 2a 57 b3 be df 9d bf f0 57 9f f9 33 3b dc 7f d0 5b 4f ff 00 d0 cd 7f 28 d5 fd c1 7e d0 bf 00 7c 13 fb 4c 7c 35 97 e1 67 c4 29 6e a1 d3 65 9e 1b 92 d6 4e b1 cb be 03 95
                                                Data Ascii: KF(?((O\((Pj|Af<g-6 XFY}B|rGj'_RHiva7J]x7|/eizVvAO$Iy]kYO)&P(UV$W*WW3;[O(~|L|5g)neN
                                                2024-12-27 15:44:20 UTC1369INData Raw: b7 57 fe 2d 9b 98 b9 1c 16 63 8e 00 35 c4 ff 00 c1 21 5c 8f d8 c6 cd 49 ff 00 98 be a1 ff 00 a1 2d 7e 9d ed 6a f9 2c d7 1f 29 49 d1 e8 8f f1 43 e9 9f f4 a3 ce 33 7c 66 33 81 e8 d2 54 b0 d4 6a 38 c9 a6 dc aa 72 3d 2f a2 4a 37 49 f2 a5 ba 5a e8 7e 67 7f c1 5b ac af 2f ff 00 63 7b d8 2c 21 79 9f fb 57 4f 3b 63 52 c7 01 cf 65 15 fc ac ff 00 c2 33 e2 5f fa 06 dd ff 00 df 89 3f f8 9a fe f6 30 d4 6d 3e 83 f2 15 9e 0b 34 f6 30 e4 51 3e 53 e8 f3 f4 d1 9f 00 e4 0f 22 8e 5a ab de 72 9f 37 b5 e4 f8 94 55 ad ec e5 b7 2f 73 f8 2b 87 c2 7e 2a 9e 45 86 1d 2e f1 d9 b8 0a b6 f2 12 7d 80 0b 5f a4 ff 00 b1 6f fc 13 7b e2 e7 c6 5f 1b e9 be 2b f8 a7 a3 dc f8 7f c1 b6 72 a4 f7 0d 7a 86 09 ef 02 10 c2 18 21 60 1f 6b 63 0c e4 05 0b 9c 64 f1 5f d5 68 0c 3a 00 3e 98 a3 6c 8c 6b 6a
                                                Data Ascii: W-c5!\I-~j,)IC3|f3Tj8r=/J7IZ~g[/c{,!yWO;cRe3_?0m>40Q>S"Zr7U/s+~*E.}_o{_+rz!`kcd_h:>lkj
                                                2024-12-27 15:44:20 UTC1369INData Raw: 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff db 00 43 00 01 01 01 01 01 01 02 01 01 02 03 02 02 02 03 04 03 03 03 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 06 06 06 06 06 06 07 07 07 07 07 07 08 08 08 08 08 09 09 09 09 09 09 09 09 09 09 ff db 00 43 01 01 01 01 02 02 02 04 02 02 04 09 06 05 06 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                Data Ascii: B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzCC
                                                2024-12-27 15:44:20 UTC1369INData Raw: 56 18 9c 5b b0 03 74 c0 19 30 d9 e4 2e 0f a1 af e8 93 c1 be 0c f0 a7 c3 cf 0c 59 78 2f c1 1a 7c 3a 5e 95 a7 46 22 b7 b5 b7 5d b1 c6 a3 d0 77 24 f2 49 e4 92 49 24 9c d7 cf 66 d9 8c 79 5d 28 ee 7f 97 7f 4d bf a5 6e 51 53 2a c6 70 26 50 a5 3a f2 92 85 59 35 68 c1 42 49 b8 ab eb 29 37 14 ae 97 2a 57 b3 6f 6f ce 8f f8 2b d7 3f b1 8d f0 ff 00 a8 be 9f ff 00 a3 0d 7f 28 b8 6a fe e1 bf 68 6f d9 ff 00 c1 1f b4 c7 c3 69 7e 15 fc 42 96 ee 1d 36 6b 88 6e 59 ac a4 58 e5 df 09 25 70 cc 8e 31 93 cf 1f 8d 7c 0d ff 00 0e 63 fd 93 7f e8 23 e2 3f fc 0c 83 ff 00 91 eb 1c b3 32 a5 4a 9f 24 cf 81 fa 21 fd 2b f8 47 83 38 52 59 3e 77 2a 8a ab ab 39 fb b0 e6 56 94 60 96 b7 5a fb ac fe 5c b6 9a fd 1f ff 00 82 58 7c 2b f1 3f 8f bf 6b ad 0b c4 da 5c 0f fd 9d e1 51 2e a1 7d 70 07 c9
                                                Data Ascii: V[t0.Yx/|:^F"]w$II$fy](MnQS*p&P:Y5hBI)7*Woo+?(jhoi~B6knYX%p1|c#?2J$!+G8RY>w*9V`Z\X|+?k\Q.}p
                                                2024-12-27 15:44:20 UTC1369INData Raw: aa 38 4b 4b e8 92 8d d2 97 2a 4f 54 bd e7 6b 1f 99 7f f0 57 0b 3b cb ff 00 d8 de f6 de c2 19 27 93 fb 5b 4f 3b 63 52 e7 01 cf 60 09 af e5 5b fe 11 9f 12 ff 00 d0 36 ef fe fc 49 ff 00 c4 d7 f7 bb c7 7a 4c 2f a0 fc ab 2c 16 6b ec 61 c9 cb 73 e5 3e 8f 3f 4d 2a 9c 03 90 3c 8a 39 6a af 7a 92 9f 33 aa e1 f1 28 ab 5b d9 cb 6e 5d ef d7 63 f8 27 87 c2 7e 2a 9e 55 86 1d 2e f5 dd 8e 02 ad bc a4 93 e8 00 5e 6b f4 a7 f6 2d ff 00 82 6e fc 5c f8 cb e3 8d 37 c5 7f 15 34 7b 9f 0f f8 36 ce 54 9e e1 ef 50 c1 3d e8 42 18 43 0c 4e 03 e1 c8 c3 48 c0 28 5c e3 27 8a fe ac 06 01 ca 80 0f b0 a7 61 df 9e 4d 6f 57 3d 9c a3 cb 18 d8 fd 0f 8e ff 00 69 1e 77 98 e5 d5 30 79 46 5f 1c 34 e6 9a f6 8e a3 a8 e2 9e 97 8a e4 82 52 ec dd ed bd 88 d1 12 24 58 a2 50 aa a0 00 07 40 07 00 0a fc 53
                                                Data Ascii: 8KK*OTkW;'[O;cR`[6IzL/,kas>?M*<9jz3([n]c'~*U.^k-n\74{6TP=BCNH(\'aMoW=iw0yF_4R$XP@S
                                                2024-12-27 15:44:20 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 12 73 d4 e5 b8 7b 5c a6 11 ae c7 a8 4d 0b 3c 27 0f 74 32 7a 9a 8a 9f 7d bd 28 a2 f5 f6 88 34 4b 26 2f f6 98 bb f3 39 d1 62 d4 7e 8a 61 bc 7d 8a e1 bc 57 fa 04 fd 28 2e cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c c3 29 1e fd f6 3e 43 1f 96 a1 a6 61 93 63 23 27 a8 00 00 0d 4f 2c b4 5b e5 6a e2 0e 78 05 7f 20 db 71 29 77 40 93 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e ea 6c 13 1e 5e b8 dc b5 0d 33 0c bf 19 19 3d 40 00 00 58 2b f7 9b 70 34 61 07 36 02 23 17 d3 f3 09 b7 80 bf 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 b2 9e 3a 1f cb e4 5a 9f d1 1e a8 86 99 88 64 62 ee 86 47 4d e7 74 0e 77 40 e7 48 d9 18 d5 ad 93 e7 64 3a 50 5b e4 3e 7d a7 d7 22 9f 00 4f d2 c2 b2 80 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 9d
                                                Data Ascii: s{\M<'t2z}(4K&/9b~a}W(.L)>Cac#'O,[jx q)w@dl^3=@X+p4a6#`:ZdbGMtw@Hd:P[>}"O
                                                2024-12-27 15:44:20 UTC1369INData Raw: db 72 22 e2 5e d7 04 f6 e0 71 ce 57 c7 f6 46 45 09 6c 5c d9 db 6d 1c 40 db a6 e7 6b b5 ee 9b b7 27 58 1c a5 7c 7f 6b 86 cb ff 00 34 71 00 fd ec 76 c8 af 1f ca 57 c7 f6 b8 73 ed 68 96 4f ba 3f 6b b5 bd d7 6e 2e 88 39 4a f8 fe d7 0d 87 d1 3a 25 6f e9 1f b5 c1 b1 eb b8 e7 2b e3 fb 22 12 8c 46 6d ac d1 be 89 f2 fb 18 ed 51 f1 45 7a a0 05 0d c5 ce 57 c7 f6 00 d8 ae 57 19 16 96 29 d3 c4 0e 7a ae 76 86 90 3d 70 b7 84 6a 0b da de 9a 5d 83 e4 b6 c6 97 58 d2 eb 1a 5d 63 4b ac 69 75 8d 2e 93 c3 57 a0 f0 fb 61 d0 82 80 a7 4b e7 49 66 dd 6b b9 17 b4 46 fd 0f c8 52 a4 28 92 90 bb e3 6d 31 bf 43 f1 b9 76 26 88 90 93 23 e5 6d 51 bf 43 f0 9d fb 76 d4 ef 88 af 7a 29 56 75 ed 60 9e 30 03 92 1e b2 43 d6 48 7a c9 0f 59 21 eb 24 3d 64 87 ac 90 f5 92 1e b2 43 d6 48 7a c9 0f 59
                                                Data Ascii: r"^qWFEl\m@k'X|k4qvWshO?kn.9J:%o+"FmQEzWW)zv=pj]X]cKiu.WaKIfkFR(m1Cv&#mQCvz)Vu`0CHzY!$=dCHzY
                                                2024-12-27 15:44:20 UTC1369INData Raw: b7 5d dc ca 8e f2 81 3f 6d 23 0e c8 0f 30 95 57 c7 d9 77 31 87 db 48 c3 b2 6a ab e7 ed bb 50 da 77 a8 ca 12 94 ee 48 97 b6 91 87 64 e3 e7 70 1a 22 aa 5b e2 b3 76 fe a5 d1 af fc 07 fd a9 48 c3 b1 08 68 7a 9e 50 96 9b dc 2a 9d 1f 91 1a 85 d7 a2 da 4a 8f d2 03 94 cd 7f 65 57 c0 13 3a 31 66 be 98 b3 5f 4c 59 af a6 2c d7 d3 16 6b e9 8b 35 f4 c7 61 95 7e 22 74 95 68 0e 42 34 19 4c 85 52 c3 47 e2 2b 7f d2 eb 65 c5 b4 14 a5 24 13 38 93 68 09 f4 f0 65 ba 31 d3 77 9f 28 2a 59 99 37 5d 1f 00 f0 67 f4 ce 0d 0f 28 d4 60 a5 c4 94 a8 70 37 65 1f 00 f0 9a 2f a6 7c 8f 11 13 f9 da 3b 95 75 b6 d2 9a 98 48 96 f8 92 89 6c fd 62 69 d6 2a b8 e8 13 d1 13 94 58 a6 2c 53 16 29 8b 14 c5 8a 62 c5 31 da 64 7e 63 e2 a1 4d c4 d9 58 5d 52 87 04 d2 63 56 b6 95 f2 9b b3 7e 93 7c 53 01 c6
                                                Data Ascii: ]?m#0Ww1HjPwHdp"[vHhzP*JeW:1f_LY,k5a~"thB4LRG+e$8he1w(*Y7]g(`p7e/|;uHlbi*X,S)b1d~cMX]RcV~|S


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                25192.168.2.449797104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:19 UTC707OUTPOST /main/lang/getData HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                Content-Length: 20
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Content-Type: application/json
                                                Accept: application/json, text/plain, */*
                                                lang:
                                                X-Requested-With: XMLHttpRequest
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://bitstampweb.hbrygl.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:19 UTC20OUTData Raw: 7b 22 6c 61 6e 67 22 3a 22 65 6e 22 2c 22 69 64 22 3a 35 7d
                                                Data Ascii: {"lang":"en","id":5}
                                                2024-12-27 15:44:20 UTC823INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:20 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                cf-cache-status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LY3l45b2wUdejQddfNwsHFAd8e7dCFpEW6L%2FkALOlbX%2FWw8zeVsmYwNVlF%2FhiYxET5w8iM5HDQK03tbgktCrpbfVmH%2BBsr62HGZfgLyZZ%2BL7nCD0fq4tLb%2BYMmhy2Vvwk64ODtj6wzpv"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e6db9ef0f3f-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1695&min_rtt=1679&rtt_var=641&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1327&delivery_rate=1739130&cwnd=193&unsent_bytes=0&cid=4ec3f4ee58b58ced&ts=809&x=0"
                                                2024-12-27 15:44:20 UTC546INData Raw: 37 64 34 30 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 53 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 30 22 3a 7b 22 63 6f 6e 74 65 6e 74 22 3a 22 d8 a3 d8 b6 d9 81 20 d8 a8 d8 b7 d8 a7 d9 82 d8 aa d9 83 20 d8 a7 d9 84 d9 85 d8 b5 d8 b1 d9 81 d9 8a d8 a9 20 d9 84 d8 b9 d9 85 d9 84 d9 8a d8 a7 d8 aa 20 d8 a7 d9 84 d8 b3 d8 ad d8 a8 22 2c 22 63 72 65 61 74 65 5f 74 69 6d 65 22 3a 22 31 37 30 30 32 31 34 38 32 33 22 2c 22 69 64 22 3a 22 32 39 30 35 34 22 2c 22 6b 22 3a 22 41 64 64 62 61 6e 6b 63 61 72 64 2e 61 64 64 54 69 70 73 54 65 78 74 22 2c 22 6c 61 6e 67 22 3a 22 41 52 22 2c 22 6c 61 6e 67 5f 63 6f 6e 66 69 67 5f 69 64 22 3a 22 32 22 2c 22 6d 6f 64 69 66 79 5f 74 69 6d 65 22 3a 22 31 37 31 33 30 30 35 31 35 33 22 2c 22 6f 72 69 67
                                                Data Ascii: 7d40{"code":1,"msg":"Success","data":{"0":{"content":" ","create_time":"1700214823","id":"29054","k":"Addbankcard.addTipsText","lang":"AR","lang_config_id":"2","modify_time":"1713005153","orig
                                                2024-12-27 15:44:20 UTC1369INData Raw: 65 72 20 62 61 6e 6b 20 63 6f 64 65 22 2c 22 73 74 61 74 75 73 22 3a 22 31 22 2c 22 74 79 70 65 22 3a 22 30 22 7d 2c 22 31 30 22 3a 7b 22 63 6f 6e 74 65 6e 74 22 3a 22 d8 a7 d9 84 d8 b1 d8 ac d8 a7 d8 a1 20 d8 a5 d8 af d8 ae d8 a7 d9 84 20 d8 a7 d9 84 d8 b9 d9 85 d9 84 d8 a9 22 2c 22 63 72 65 61 74 65 5f 74 69 6d 65 22 3a 22 31 37 30 32 38 39 36 37 33 36 22 2c 22 69 64 22 3a 22 34 34 31 30 30 22 2c 22 6b 22 3a 22 41 64 64 62 61 6e 6b 63 61 72 64 2e 63 75 72 72 65 6e 63 79 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 2c 22 6c 61 6e 67 22 3a 22 41 52 22 2c 22 6c 61 6e 67 5f 63 6f 6e 66 69 67 5f 69 64 22 3a 22 32 22 2c 22 6d 6f 64 69 66 79 5f 74 69 6d 65 22 3a 22 31 37 30 32 38 39 36 37 33 39 22 2c 22 6f 72 69 67 69 6e 61 6c 22 3a 22 50 6c 65 61 73 65 20
                                                Data Ascii: er bank code","status":"1","type":"0"},"10":{"content":" ","create_time":"1702896736","id":"44100","k":"Addbankcard.currencyPlaceholderText","lang":"AR","lang_config_id":"2","modify_time":"1702896739","original":"Please
                                                2024-12-27 15:44:20 UTC1369INData Raw: 62 61 6e 6b 43 6f 64 65 54 65 78 74 22 2c 22 6c 61 6e 67 22 3a 22 41 52 22 2c 22 6c 61 6e 67 5f 63 6f 6e 66 69 67 5f 69 64 22 3a 22 32 22 2c 22 6d 6f 64 69 66 79 5f 74 69 6d 65 22 3a 22 31 37 30 30 32 31 39 38 32 31 22 2c 22 6f 72 69 67 69 6e 61 6c 22 3a 22 42 61 6e 6b 20 43 6f 64 65 22 2c 22 73 74 61 74 75 73 22 3a 22 31 22 2c 22 74 79 70 65 22 3a 22 30 22 7d 2c 22 33 22 3a 7b 22 63 6f 6e 74 65 6e 74 22 3a 22 d8 a7 d8 b3 d9 85 20 d8 a7 d9 84 d8 a8 d9 86 d9 83 22 2c 22 63 72 65 61 74 65 5f 74 69 6d 65 22 3a 22 31 37 30 30 32 31 34 38 32 33 22 2c 22 69 64 22 3a 22 32 39 30 35 37 22 2c 22 6b 22 3a 22 41 64 64 62 61 6e 6b 63 61 72 64 2e 62 61 6e 6b 4e 61 6d 65 54 65 78 74 22 2c 22 6c 61 6e 67 22 3a 22 41 52 22 2c 22 6c 61 6e 67 5f 63 6f 6e 66 69 67 5f 69 64
                                                Data Ascii: bankCodeText","lang":"AR","lang_config_id":"2","modify_time":"1700219821","original":"Bank Code","status":"1","type":"0"},"3":{"content":" ","create_time":"1700214823","id":"29057","k":"Addbankcard.bankNameText","lang":"AR","lang_config_id
                                                2024-12-27 15:44:20 UTC1369INData Raw: d9 84 20 d8 a7 d9 84 d8 a8 d9 84 d8 af 5c 2f d8 a7 d9 84 d9 85 d9 86 d8 b7 d9 82 d8 a9 22 2c 22 63 72 65 61 74 65 5f 74 69 6d 65 22 3a 22 31 37 30 30 32 31 34 38 32 33 22 2c 22 69 64 22 3a 22 32 39 30 36 32 22 2c 22 6b 22 3a 22 41 64 64 62 61 6e 6b 63 61 72 64 2e 63 6f 75 6e 74 72 79 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 2c 22 6c 61 6e 67 22 3a 22 41 52 22 2c 22 6c 61 6e 67 5f 63 6f 6e 66 69 67 5f 69 64 22 3a 22 32 22 2c 22 6d 6f 64 69 66 79 5f 74 69 6d 65 22 3a 22 31 37 30 30 32 32 30 31 32 31 22 2c 22 6f 72 69 67 69 6e 61 6c 22 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 63 6f 75 6e 74 72 79 5c 2f 72 65 67 69 6f 6e 22 2c 22 73 74 61 74 75 73 22 3a 22 31 22 2c 22 74 79 70 65 22 3a 22 30 22 7d 2c 22 39 22 3a 7b 22 63 6f 6e 74 65 6e 74 22 3a 22
                                                Data Ascii: \/","create_time":"1700214823","id":"29062","k":"Addbankcard.countryPlaceholderText","lang":"AR","lang_config_id":"2","modify_time":"1700220121","original":"Please enter country\/region","status":"1","type":"0"},"9":{"content":"
                                                2024-12-27 15:44:20 UTC1369INData Raw: 67 69 65 73 3a 20 6e 6f 20 6d 69 6e 69 6d 75 6d 20 73 74 6f 70 20 6c 6f 73 73 20 64 69 73 74 61 6e 63 65 2c 20 6d 61 6b 69 6e 67 20 69 74 20 74 68 65 20 66 69 72 73 74 20 63 68 6f 69 63 65 20 66 6f 72 20 74 72 61 64 65 72 73 20 6f 66 20 61 6c 6c 20 6c 65 76 65 6c 73 2c 20 6e 6f 20 6d 61 74 74 65 72 20 77 68 65 72 65 20 79 6f 75 20 61 72 65 20 69 6e 20 74 68 65 20 77 6f 72 6c 64 2e 20 41 73 20 70 72 6f 66 65 73 73 69 6f 6e 61 6c 20 62 72 6f 6b 65 72 73 2c 20 77 65 20 70 72 6f 76 69 64 65 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 72 65 73 6f 75 72 63 65 73 20 61 6e 64 20 61 72 65 20 63 6f 6d 6d 69 74 74 65 64 20 74 6f 20 68 65 6c 70 69 6e 67 20 79 6f 75 20 61 63 68 69 65 76 65 20 79 6f 75 72 20 69 6e 76 65 73 74 6d
                                                Data Ascii: gies: no minimum stop loss distance, making it the first choice for traders of all levels, no matter where you are in the world. As professional brokers, we provide you with all the necessary resources and are committed to helping you achieve your investm
                                                2024-12-27 15:44:20 UTC1369INData Raw: 65 73 20 62 65 74 77 65 65 6e 20 69 6e 73 74 69 74 75 74 69 6f 6e 61 6c 20 74 72 61 64 69 6e 67 20 61 6e 64 20 72 65 74 61 69 6c 20 74 72 61 64 69 6e 67 2c 20 6f 75 72 20 67 6f 61 6c 20 69 73 20 74 6f 20 66 69 6c 6c 20 74 68 69 73 20 67 61 70 20 61 6e 64 20 70 72 6f 76 69 64 65 20 79 6f 75 20 77 69 74 68 20 61 20 66 61 69 72 20 74 72 61 64 69 6e 67 20 70 6c 61 74 66 6f 72 6d 2e 22 2c 22 6d 75 62 69 61 6f 54 69 74 6c 65 54 65 78 74 22 3a 22 4f 75 72 20 67 6f 61 6c 22 2c 22 74 69 70 73 31 54 65 78 74 22 3a 22 7b 76 61 6c 31 7d 41 73 20 61 20 67 6c 6f 62 61 6c 20 66 69 6e 61 6e 63 69 61 6c 20 70 72 6f 64 75 63 74 20 74 72 61 64 69 6e 67 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 2c 20 69 74 20 68 61 73 20 62 65 65 6e 20 63 6f 6d 6d 69 74 74 65 64 20
                                                Data Ascii: es between institutional trading and retail trading, our goal is to fill this gap and provide you with a fair trading platform.","mubiaoTitleText":"Our goal","tips1Text":"{val1}As a global financial product trading service provider, it has been committed
                                                2024-12-27 15:44:20 UTC1369INData Raw: 65 72 76 69 63 65 2e 20 53 69 6e 63 65 20 74 68 65 6e 2c 20 77 65 20 68 61 76 65 20 67 6f 6e 65 20 66 72 6f 6d 20 73 74 72 65 6e 67 74 68 20 74 6f 20 73 74 72 65 6e 67 74 68 2c 20 65 61 72 6e 69 6e 67 20 74 68 65 20 74 72 75 73 74 20 6f 66 20 74 72 61 64 65 72 73 20 61 72 6f 75 6e 64 20 74 68 65 20 77 6f 72 6c 64 2e 22 2c 22 70 61 72 74 31 49 74 65 6d 31 54 69 74 6c 65 54 65 78 74 22 3a 22 43 65 72 74 69 66 69 65 64 20 68 69 73 74 6f 72 79 22 2c 22 70 61 72 74 31 49 74 65 6d 32 43 6f 6e 74 65 6e 74 54 65 78 74 22 3a 22 54 68 65 20 46 43 41 27 73 20 72 65 73 70 6f 6e 73 69 62 69 6c 69 74 69 65 73 20 69 6e 63 6c 75 64 65 20 70 72 6f 74 65 63 74 69 6e 67 20 69 6e 76 65 73 74 6f 72 20 72 69 67 68 74 73 2c 20 70 72 6f 74 65 63 74 69 6e 67 20 61 6e 64 20 65 6e
                                                Data Ascii: ervice. Since then, we have gone from strength to strength, earning the trust of traders around the world.","part1Item1TitleText":"Certified history","part1Item2ContentText":"The FCA's responsibilities include protecting investor rights, protecting and en
                                                2024-12-27 15:44:20 UTC1369INData Raw: 69 6f 6e 20 61 6e 64 20 6d 61 6e 61 67 65 6d 65 6e 74 22 2c 22 70 61 72 74 31 49 74 65 6d 35 43 6f 6e 74 65 6e 74 54 65 78 74 22 3a 22 51 75 65 73 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 7b 76 61 6c 31 7d 20 73 75 70 70 6f 72 74 20 74 65 61 6d 20 63 61 6e 20 62 65 20 72 61 69 73 65 64 20 76 69 61 20 6c 69 76 65 20 63 68 61 74 20 32 34 5c 2f 37 2c 20 65 76 65 6e 20 6f 6e 20 77 65 65 6b 65 6e 64 73 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 66 69 6e 64 20 61 6e 73 77 65 72 73 20 69 6e 20 6f 75 72 20 48 65 6c 70 20 43 65 6e 74 65 72 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 6f 74 68 65 72 20 74 72 61 64 65 72 73 20 69 6e 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 61 6e 64 20 67 65 74 20 68 65 6c 70 2e 22 2c 22 70 61 72 74 31 49 74 65 6d 35 54
                                                Data Ascii: ion and management","part1Item5ContentText":"Questions to the {val1} support team can be raised via live chat 24\/7, even on weekends. You can also find answers in our Help Center and connect with other traders in the community and get help.","part1Item5T
                                                2024-12-27 15:44:20 UTC1369INData Raw: 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 69 6e 20 79 6f 75 72 20 72 65 67 69 73 74 65 72 65 64 20 65 6d 61 69 6c 2e 20 59 6f 75 20 63 61 6e 20 6c 6f 67 20 69 6e 20 74 6f 20 6f 75 72 20 70 6c 61 74 66 6f 72 6d 20 61 6e 64 20 63 6c 69 63 6b 20 44 65 70 6f 73 69 74 20 69 6e 20 74 68 65 20 6d 61 69 6e 20 6d 65 6e 75 20 74 6f 20 6d 61 6b 65 20 64 65 70 6f 73 69 74 73 20 63 6f 6e 76 65 6e 69 65 6e 74 6c 79 2e 22 2c 22 70 61 72 74 31 49 74 65 6d 31 54 69 74 6c 65 54 65 78 74 22 3a 22 48 6f 77 20 64 6f 20 49 20 73 65 74 20 75 70 20 61 20 74 72 61 64 69 6e 67 20 61 63 63 6f 75 6e 74 3f 22 2c 22 70 61 72 74 31 49 74 65 6d 32 43 6f 6e 74 65 6e 74 54 65 78 74 22 3a 22 57 65 20 64 6f 20 6e 6f 74 20 6f 66 66 65 72 20 6d 61 6e 61 67 65
                                                Data Ascii: information immediately in your registered email. You can log in to our platform and click Deposit in the main menu to make deposits conveniently.","part1Item1TitleText":"How do I set up a trading account?","part1Item2ContentText":"We do not offer manage


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                26192.168.2.449798172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:20 UTC362OUTGET /main/config/init HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:21 UTC820INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:21 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                cf-cache-status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b8rsMua%2B0fEkHJ9nvSN9heEaD6Bt8ilWcSzx6AFJHsGli16OSnuXDwLUa865B9cWo0UC3w9W%2BPN%2F6QjOgZN34AlrKDaQ8%2BMmI23KiCzpsJPWNVpDXt6Qk7ZNGsE5WHY3427SGqLlNR%2B7"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e7109744332-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1609&min_rtt=1600&rtt_var=618&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=940&delivery_rate=1744324&cwnd=118&unsent_bytes=0&cid=c79724fd1d5369a2&ts=803&x=0"
                                                2024-12-27 15:44:21 UTC549INData Raw: 38 61 37 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 53 75 63 63 65 73 73 22 2c 22 73 79 73 74 65 6d 22 3a 7b 22 56 65 72 73 69 6f 6e 22 3a 22 31 2e 38 2e 31 22 2c 22 57 65 62 54 69 74 6c 65 22 3a 22 42 69 74 73 74 61 6d 70 22 2c 22 47 6f 6f 67 6c 65 41 75 74 68 22 3a 22 31 22 2c 22 52 65 67 4d 6f 64 65 22 3a 5b 22 32 22 2c 22 31 22 2c 22 30 22 5d 2c 22 56 65 72 74 69 66 79 4d 6f 64 65 22 3a 22 31 22 2c 22 4c 6f 67 69 6e 4d 6f 64 65 22 3a 5b 22 32 22 2c 22 30 22 2c 22 31 22 5d 2c 22 55 73 65 72 53 68 6f 77 22 3a 22 31 22 2c 22 54 69 64 53 65 74 22 3a 22 32 22 2c 22 4c 61 6e 67 22 3a 22 65 6e 22 2c 22 50 72 6f 64 75 63 74 54 79 70 65 22 3a 5b 22 32 22 2c 22 33 22 2c 22 31 22 2c 22 30 22 5d 2c 22 41 62 6f 75 74 55 73 22 3a 22 22 2c 22 41 62 6f
                                                Data Ascii: 8a7{"code":1,"msg":"Success","system":{"Version":"1.8.1","WebTitle":"Bitstamp","GoogleAuth":"1","RegMode":["2","1","0"],"VertifyMode":"1","LoginMode":["2","0","1"],"UserShow":"1","TidSet":"2","Lang":"en","ProductType":["2","3","1","0"],"AboutUs":"","Abo
                                                2024-12-27 15:44:21 UTC1369INData Raw: 70 6c 6f 61 64 5c 2f 6d 73 62 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 70 64 66 22 2c 22 5a 6f 6e 65 22 3a 22 55 54 43 22 2c 22 50 72 6f 64 75 63 74 54 69 6d 65 4d 6f 64 65 22 3a 22 30 22 2c 22 57 69 74 68 64 72 61 77 4d 6f 64 65 6c 22 3a 22 32 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 69 74 73 74 61 6d 70 2e 68 62 72 79 67 6c 2e 63 6f 6d 22 2c 22 77 65 62 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 69 74 73 74 61 6d 70 2e 68 62 72 79 67 6c 2e 63 6f 6d 22 2c 22 4d 6f 76 69 65 54 69 6d 65 22 3a 22 22 7d 2c 22 6b 65 66 75 22 3a 7b 22 4b 65 66 75 4d 6f 64 65 22 3a 22 30 22 2c 22 4b 65 66 75 55 72 6c 22 3a 22 5c 2f 63 68 61 74 6c 69 6e 6b 2e 68 74 6d 6c 3f 65 69 64 3d 62 35 37 37 36 32 33 32 62 36 65 35 38 35 66 32 32 34 36 64 66 30
                                                Data Ascii: pload\/msb_registration.pdf","Zone":"UTC","ProductTimeMode":"0","WithdrawModel":"2","url":"https:\/\/bitstamp.hbrygl.com","webUrl":"https:\/\/bitstamp.hbrygl.com","MovieTime":""},"kefu":{"KefuMode":"0","KefuUrl":"\/chatlink.html?eid=b5776232b6e585f2246df0
                                                2024-12-27 15:44:21 UTC304INData Raw: 5c 2f 6c 61 6e 67 5c 2f 70 6c 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 37 2c 22 6e 61 6d 65 22 3a 22 50 6f 72 74 75 67 75 c3 aa 73 22 2c 22 63 6f 64 65 22 3a 22 70 74 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 70 74 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 30 31 2c 22 6e 61 6d 65 22 3a 22 d0 a0 d1 83 d1 81 d1 81 d0 ba d0 b8 d0 b9 22 2c 22 63 6f 64 65 22 3a 22 72 75 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 72 75 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 31 34 2c 22 6e 61 6d 65 22 3a 22 45 73 70 61 c3 b1 6f 6c 22 2c 22 63 6f 64 65 22 3a 22 65 73 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 65 73 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 32 35 2c 22 6e 61 6d 65 22 3a 22 54 c3 bc
                                                Data Ascii: \/lang\/pl.png"},{"id":97,"name":"Portugus","code":"pt","icon":"\/img\/lang\/pt.png"},{"id":101,"name":"","code":"ru","icon":"\/img\/lang\/ru.png"},{"id":114,"name":"Espaol","code":"es","icon":"\/img\/lang\/es.png"},{"id":125,"name":"T
                                                2024-12-27 15:44:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                27192.168.2.449799172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:20 UTC370OUTGET /app/MainView.1c28d724.js HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:21 UTC923INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:21 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Wed, 12 Jun 2024 07:43:31 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"666951a3-f059"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: MISS
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JvE2hpOmx%2BOCblh%2B1e0TCRqvb%2BUVkNbtjn1aKrXl%2Bku2P3%2F5acCLK3SoR8DlrGPkrHKhYZjuOWh%2FD4Urcsfb7lc1TRZxRj12Kul%2BJgqw%2BJ8Wzp86up7M1NmDUqR5rmFeEZV8X9j4slhR"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e71abc242e8-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1677&min_rtt=1676&rtt_var=632&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=948&delivery_rate=1726788&cwnd=250&unsent_bytes=0&cid=465b3caaec870080&ts=1004&x=0"
                                                2024-12-27 15:44:21 UTC446INData Raw: 37 63 64 63 0d 0a 69 6d 70 6f 72 74 7b 5f 20 61 73 20 67 2c 61 20 61 73 20 47 2c 62 20 61 73 20 68 7d 66 72 6f 6d 22 2e 2f 46 6f 6f 74 65 72 2e 36 31 63 64 39 65 62 35 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 62 2c 61 20 61 73 20 4d 2c 73 20 61 73 20 5a 2c 62 20 61 73 20 52 2c 63 2c 72 20 61 73 20 49 2c 6f 20 61 73 20 70 2c 64 20 61 73 20 44 2c 65 20 61 73 20 72 2c 66 20 61 73 20 69 2c 67 20 61 73 20 74 2c 74 20 61 73 20 61 2c 68 20 61 73 20 6c 2c 69 20 61 73 20 76 2c 6a 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2e 33 61 33 62 34 38 66 66 2e 6a 73 22 3b 63 6f 6e 73 74 20 6a 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 77 68 79 5f 62 31 2e 36 32 64 34 65 64 64 33 2e 70 6e 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65
                                                Data Ascii: 7cdcimport{_ as g,a as G,b as h}from"./Footer.61cd9eb5.js";import{u as b,a as M,s as Z,b as R,c,r as I,o as p,d as D,e as r,f as i,g as t,t as a,h as l,i as v,j as y}from"./index.3a3b48ff.js";const j=""+new URL("why_b1.62d4edd3.png",import.meta.url).hre
                                                2024-12-27 15:44:21 UTC1369INData Raw: 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 49 77 41 41 41 41 79 43 41 59 41 41 41 43 4f 41 44 4d 37 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 79 68 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56
                                                Data Ascii: ;base64,iVBORw0KGgoAAAANSUhEUgAAAIwAAAAyCAYAAACOADM7AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyhpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV
                                                2024-12-27 15:44:21 UTC1369INData Raw: 76 51 72 55 4b 6e 44 71 4e 52 68 56 4f 6f 77 4b 6e 55 59 6c 54 71 4d 53 71 55 4f 6f 31 4b 48 55 61 6e 44 71 4e 52 68 56 4f 6f 77 4b 6e 55 59 6c 55 6f 64 52 71 55 4f 6f 30 70 5a 68 35 6b 45 36 6b 41 6a 57 42 6a 44 4a 68 4e 73 41 6f 64 41 62 6a 65 76 73 77 72 38 42 47 37 70 34 66 46 66 41 76 61 44 6a 53 42 64 48 53 62 35 79 67 66 6a 77 59 58 67 50 70 44 68 59 75 4f 41 59 65 42 63 4d 4b 43 62 31 7a 6b 66 44 41 64 6e 39 76 44 34 42 33 4c 38 49 7a 6e 4f 5a 4f 68 79 63 44 63 59 6d 2b 6f 4f 45 77 42 7a 51 53 74 6f 41 56 65 43 4b 32 4c 59 64 76 41 31 33 4d 31 72 74 66 4f 31 73 34 66 76 77 59 77 6e 4a 50 70 50 68 68 34 43 61 38 43 38 56 48 65 59 36 57 41 4d 65 42 75 38 44 41 62 52 67 5a 49 70 4a 34 6c 39 4a 2b 74 50 47 4e 76 34 32 75 72 6c 77 2f 4c 33 41 6f 64 5a
                                                Data Ascii: vQrUKnDqNRhVOowKnUYlTqMSqUOo1KHUanDqNRhVOowKnUYlUodRqUOo0pZh5kE6kAjWBjDJhNsAodAbjevswr8BG7p4fFfAvaDjSBdHSb5ygfjwYXgPpDhYuOAYeBcMKCb1zkfDAdn9vD4B3L8IznOZOhycDcYm+oOEwBzQStoAVeCK2LYdvA13M1rtfO1s4fvwYwnJPpPhh4Ca8C8VHeY6WAMeBu8DAbRgZIpJ4l9J+tPGNv42urlw/L3AodZ
                                                2024-12-27 15:44:21 UTC1369INData Raw: 5a 77 68 53 37 32 64 7a 4c 79 7a 48 44 5a 75 4d 74 4d 74 51 67 7a 41 56 7a 44 73 76 43 54 4f 48 59 6d 2b 64 33 46 73 74 51 73 58 36 76 69 50 4f 44 52 4c 46 65 4c 75 59 6c 6e 48 4f 77 52 35 69 41 37 57 5a 35 33 64 59 66 58 45 54 6d 48 36 65 4e 65 52 67 58 54 7a 39 6e 67 66 69 35 48 73 66 51 59 36 4d 2b 53 75 5a 58 6a 4c 32 4c 62 4d 6c 45 4f 6c 33 49 37 6f 4a 53 52 62 41 75 58 4e 46 4e 75 50 38 33 74 67 43 2f 42 70 37 53 76 45 63 35 55 7a 2b 57 78 4b 68 58 4b 36 6c 4b 57 68 35 75 34 55 52 66 50 39 6c 48 61 56 6f 45 68 4c 45 75 4e 70 76 48 34 56 74 44 4f 38 72 61 4a 78 2b 51 6d 32 32 34 77 58 76 53 33 6a 65 33 33 75 46 78 72 4e 6f 2b 5a 30 6a 30 54 44 4f 52 6d 59 4d 54 71 31 32 79 69 4c 65 66 37 2f 64 77 59 44 50 4a 7a 48 56 67 70 7a 6f 6c 75 74 70 6d 53 75
                                                Data Ascii: ZwhS72dzLyzHDZuMtMtQgzAVzDsvCTOHYm+d3FstQsX6viPODRLFeLuYlnHOwR5iA7WZ53dYfXETmH6eNeRgXTz9ngfi5HsfQY6M+SuZXjL2LbMlEOl3I7oJSRbAuXNFNuP83tgC/Bp7SvEc5Uz+WxKhXK6lKWh5u4URfP9lHaVoEhLEuNpvH4VtDO8raJx+Qm224wXvS3je33uFxrNo+Z0j0TDORmYMTq12yiLef7/dwYDPJzHVgpzolutpmSu
                                                2024-12-27 15:44:21 UTC1369INData Raw: 56 32 6c 75 5a 47 39 33 63 79 6b 69 49 48 68 74 63 45 31 4e 4f 6b 6c 75 63 33 52 68 62 6d 4e 6c 53 55 51 39 49 6e 68 74 63 43 35 70 61 57 51 36 4d 45 59 31 51 6a 6c 43 4e 6b 51 7a 4e 55 49 34 4d 54 46 46 51 7a 6b 32 4e 7a 52 44 52 6a 55 79 4e 6a 6b 35 4e 44 63 7a 4f 55 49 69 49 48 68 74 63 45 31 4e 4f 6b 52 76 59 33 56 74 5a 57 35 30 53 55 51 39 49 6e 68 74 63 43 35 6b 61 57 51 36 4d 45 59 31 51 6a 6c 43 4e 6b 55 7a 4e 55 49 34 4d 54 46 46 51 7a 6b 32 4e 7a 52 44 52 6a 55 79 4e 6a 6b 35 4e 44 63 7a 4f 55 49 69 50 69 41 38 65 47 31 77 54 55 30 36 52 47 56 79 61 58 5a 6c 5a 45 5a 79 62 32 30 67 63 33 52 53 5a 57 59 36 61 57 35 7a 64 47 46 75 59 32 56 4a 52 44 30 69 65 47 31 77 4c 6d 6c 70 5a 44 6f 77 52 6a 56 43 4f 55 49 32 51 6a 4d 31 51 6a 67 78 4d 55 56
                                                Data Ascii: V2luZG93cykiIHhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6MEY1QjlCNkQzNUI4MTFFQzk2NzRDRjUyNjk5NDczOUIiIHhtcE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6MEY1QjlCNkUzNUI4MTFFQzk2NzRDRjUyNjk5NDczOUIiPiA8eG1wTU06RGVyaXZlZEZyb20gc3RSZWY6aW5zdGFuY2VJRD0ieG1wLmlpZDowRjVCOUI2QjM1QjgxMUV
                                                2024-12-27 15:44:21 UTC1369INData Raw: 77 45 54 38 4c 63 5a 6e 55 51 50 73 72 37 6e 2b 46 6e 75 5a 77 6e 59 42 4f 61 77 6a 50 4f 63 4f 78 6d 78 63 6a 36 48 69 5a 4d 57 44 2b 4c 73 4e 47 6e 6b 74 6a 54 6c 57 6b 6d 36 76 37 71 4c 73 4b 50 46 67 4a 63 77 39 49 74 6d 73 59 36 50 4f 4b 31 4f 6c 77 64 4e 35 66 59 4a 64 6f 4c 55 75 52 74 38 54 68 4d 34 37 53 58 44 30 4a 66 67 65 33 41 58 6a 32 33 6c 63 34 53 34 33 63 37 50 39 39 44 77 6f 76 35 67 47 71 2f 31 48 65 39 72 4d 73 39 39 61 35 68 46 39 43 6e 4e 49 6b 6e 38 55 62 43 66 78 36 57 64 36 6b 6b 44 6a 33 58 6b 53 77 34 6a 53 65 58 77 41 46 48 6f 41 48 6a 44 70 31 77 7a 33 36 36 45 50 61 70 61 35 6c 2f 48 52 50 42 68 63 49 78 54 55 4a 6c 46 4e 59 46 65 48 74 66 75 70 70 6d 47 73 6b 50 32 75 49 33 65 52 73 66 58 47 75 31 33 49 54 38 66 73 38 72 58
                                                Data Ascii: wET8LcZnUQPsr7n+FnuZwnYBOawjPOcOxmxcj6HiZMWD+LsNGnktjTlWkm6v7qLsKPFgJcw9ItmsY6POK1OlwdN5fYJdoLUuRt8ThM47SXD0Jfge3AXj23lc4S43c7P99Dwov5gGq/1He9rMs99a5hF9CnNIkn8UbCfx6Wd6kkDj3XkSw4jSeXwAFHoAHjDp1wz366EPapa5l/HRPBhcIxTUJlFNYFeHtfuppmGskP2uI3eRsfXGu13IT8fs8rX
                                                2024-12-27 15:44:21 UTC1369INData Raw: 44 62 33 4a 6c 49 44 55 75 4e 69 31 6a 4d 54 4d 79 49 44 63 35 4c 6a 45 31 4f 54 49 34 4e 43 77 67 4d 6a 41 78 4e 69 38 77 4e 43 38 78 4f 53 30 78 4d 7a 6f 78 4d 7a 6f 30 4d 43 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 42 79 5a 47 59 36 59 57 4a 76 64 58 51 39 49 69 49 67 65 47 31 73 62 6e 4d 36 65 47 31 77 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68 68 63 43 38 78 4c 6a 41 76 49 69
                                                Data Ascii: Db3JlIDUuNi1jMTMyIDc5LjE1OTI4NCwgMjAxNi8wNC8xOS0xMzoxMzo0MCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIi
                                                2024-12-27 15:44:21 UTC1369INData Raw: 4f 65 75 78 58 6c 76 51 69 75 50 36 41 62 41 54 46 48 68 57 46 64 31 42 4c 73 67 43 76 34 4e 66 75 48 70 4c 70 4a 69 34 72 2b 76 5a 48 74 66 47 54 61 41 30 51 62 32 32 62 48 38 4f 69 50 42 36 4f 33 6e 4e 52 4d 70 6c 4f 33 4f 34 4d 48 44 31 64 72 48 75 50 35 30 55 64 32 4b 66 52 4f 4c 30 33 37 2b 58 2b 31 63 44 53 57 49 7a 4b 41 47 6e 59 68 63 72 43 69 72 35 39 39 55 73 6d 77 6d 6d 67 6d 4a 56 39 6c 73 77 43 4b 77 48 70 54 7a 58 70 2b 6f 36 67 38 45 33 34 47 54 73 37 39 6f 50 52 72 42 63 48 54 41 57 62 47 63 62 70 49 36 43 4f 53 42 48 6e 48 65 49 4b 6a 4d 46 50 41 32 4f 69 48 33 6e 77 51 5a 77 6c 2b 66 2b 73 38 46 6b 55 4f 42 70 31 79 45 77 48 62 54 32 31 4d 73 43 6b 38 43 76 6e 6e 72 75 32 6e 4e 42 65 31 47 2b 4d 38 38 58 36 44 75 51 77 57 4e 68 38 44 48
                                                Data Ascii: OeuxXlvQiuP6AbATFHhWFd1BLsgCv4NfuHpLpJi4r+vZHtfGTaA0Qb22bH8OiPB6O3nNRMplO3O4MHD1drHuP50Ud2KfROL037+X+1cDSWIzKAGnYhcrCir599UsmwmmgmJV9lswCKwHpTzXp+o6g8E34GTs79oPRrBcHTAWbGcbpI6COSBHnHeIKjMFPA2OiH3nwQZwl+f+s8FkUOBp1yEwHbT21MsCk8Cvnnru2nNBe1G+M88X6DuQwWNh8DH
                                                2024-12-27 15:44:21 UTC1369INData Raw: 53 65 6d 37 67 47 76 46 2f 75 76 41 62 50 41 51 44 37 77 50 47 57 59 72 61 78 58 72 43 62 56 62 69 49 38 47 39 77 4c 37 67 51 7a 2b 50 64 41 32 78 6c 4e 30 6a 32 52 30 4a 6c 36 76 46 67 38 31 47 47 2f 4e 6b 33 2b 45 30 7a 2b 30 75 76 75 4f 50 6d 44 67 48 62 67 67 43 66 6e 55 52 6f 6e 77 62 5a 63 4a 4c 6d 2b 38 4e 51 37 77 53 56 77 6a 50 6d 56 46 6c 78 75 37 2f 56 6b 57 7a 63 77 56 37 4f 62 57 56 43 6e 6b 5a 34 38 54 4a 52 5a 33 52 67 54 68 62 35 6b 34 55 52 78 54 37 31 55 2b 2b 56 35 74 49 61 4a 65 74 65 70 4a 47 57 69 65 6f 38 6b 53 4e 79 6c 38 39 67 62 71 73 35 72 71 5a 79 48 43 64 42 4a 73 38 38 39 5a 65 34 52 44 31 6c 72 72 6a 4c 55 47 6d 57 32 46 56 56 6b 52 5a 39 6b 57 5a 64 37 32 56 47 4e 4c 4f 6f 30 6c 6e 39 51 37 5a 2f 4f 68 4a 39 50 4d 6e 63 55
                                                Data Ascii: Sem7gGvF/uvAbPAQD7wPGWYraxXrCbVbiI8G9wL7gQz+PdA2xlN0j2R0Jl6vFg81GG/Nk3+E0z+0uvuOPmDgHbggCfnURonwbZcJLm+8NQ7wSVwjPmVFlxu7/VkWzcwV7ObWVCnkZ48TJRZ3RgThb5k4URxT71U++V5tIaJetepJGWieo8kSNyl89gbqs5rqZyHCdBJs889Ze4RD1lrrjLUGmW2FVVkRZ9kWZd72VGNLOo0ln9Q7Z/OhJ9PMncU
                                                2024-12-27 15:44:21 UTC1369INData Raw: 6f 56 32 6c 75 5a 47 39 33 63 79 6b 69 49 48 68 74 63 45 31 4e 4f 6b 6c 75 63 33 52 68 62 6d 4e 6c 53 55 51 39 49 6e 68 74 63 43 35 70 61 57 51 36 4d 54 63 78 4e 44 41 35 4e 30 45 7a 4e 55 49 34 4d 54 46 46 51 7a 67 77 4d 6a 42 43 4f 54 4a 47 4d 44 63 33 4e 55 52 45 52 45 55 69 49 48 68 74 63 45 31 4e 4f 6b 52 76 59 33 56 74 5a 57 35 30 53 55 51 39 49 6e 68 74 63 43 35 6b 61 57 51 36 4d 54 63 78 4e 44 41 35 4e 30 49 7a 4e 55 49 34 4d 54 46 46 51 7a 67 77 4d 6a 42 43 4f 54 4a 47 4d 44 63 33 4e 55 52 45 52 45 55 69 50 69 41 38 65 47 31 77 54 55 30 36 52 47 56 79 61 58 5a 6c 5a 45 5a 79 62 32 30 67 63 33 52 53 5a 57 59 36 61 57 35 7a 64 47 46 75 59 32 56 4a 52 44 30 69 65 47 31 77 4c 6d 6c 70 5a 44 6f 78 4e 7a 45 30 4d 44 6b 33 4f 44 4d 31 51 6a 67 78 4d 55
                                                Data Ascii: oV2luZG93cykiIHhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6MTcxNDA5N0EzNUI4MTFFQzgwMjBCOTJGMDc3NUREREUiIHhtcE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6MTcxNDA5N0IzNUI4MTFFQzgwMjBCOTJGMDc3NUREREUiPiA8eG1wTU06RGVyaXZlZEZyb20gc3RSZWY6aW5zdGFuY2VJRD0ieG1wLmlpZDoxNzE0MDk3ODM1QjgxMU


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                28192.168.2.449810104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:23 UTC604OUTGET /img/lang/en.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:23 UTC899INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:23 GMT
                                                Content-Type: image/png
                                                Content-Length: 16244
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-3f74"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2074
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N0HjU51p3BPXHDmViHO1Oitcr3XZsQRvX4wTqShmuEIPv%2FGDPUspfSEIcmMQpgqPNVT7UcZyJf4fMOHxtz4Uv09HnQvGUw5WMvEZa8QtiGNylParUPYtTgnQvvdGbezP24oCucjQRAzc"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e83df0b43e8-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=7031&min_rtt=1864&rtt_var=3948&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1182&delivery_rate=1566523&cwnd=214&unsent_bytes=0&cid=a55d35b804559181&ts=451&x=0"
                                                2024-12-27 15:44:23 UTC470INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 0c 08 02 00 00 00 09 49 58 57 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 3e 9d 49 44 41 54 78 da ed dd 69 74 14 f7 bd 27 fc 5a 5b 12 5d ed 73 e6 9c 20 f1 b0 f9 82 16 3c f7 62 83 d4 ea 7d 93 d8 05 78 49 f2 24 2f 9e 49 cc 2e 10 60 63 70 02 d7 b9 13 bf b8 b9 be 31 49 cc 66 cc 22 76 27 86 24 f3 9c 33 ef c6 d8 08 50 ab d7 ea 45 0b 9e c9 79 12 23 21 24 71 2f 12 cf 39 33 43 57 b3 74 6d f3 a2 5a 02 6c 03 aa 6a e9 df 5d d2 ef f3 d2 e7 c8 2a 4a 52 ff aa fe bf ff ff f7 c5 bf 7e 7d 6d e9 db 1b 18 a7 85 28 2e c2 f4 40 94 a4 96 60 f7 87 cd c1 50 f2 26 2f 48 f9
                                                Data Ascii: PNGIHDRIXWgAMAa cHRMz&u0`:pQ<>IDATxit'Z[]s <b}xI$/I.`cp1If"v'$3PEy#!$q/93CWtmZlj]*JR~}m(.@`P&/H
                                                2024-12-27 15:44:23 UTC1369INData Raw: 1a ed f9 d7 a3 6d d1 ae 01 01 de 4e 00 00 ba 42 91 44 ed fc e9 ef 35 79 97 ba ca 4b 8a d5 7d ea ca bc 90 4e 76 0d 1d 3c 95 0a 44 e5 87 08 4b 08 45 19 ad 0b a7 bd bb c5 68 ab 21 8a 0c d9 ff f6 d8 65 f1 e9 70 bc 3b 9a 54 de 4e 18 af bd f0 cb 49 71 11 d5 e0 ab 5a e2 2a 6f 09 f5 ec 6d 0e 84 db fb 60 b1 0b 00 50 f8 28 92 b0 2e 98 b9 a7 d1 dd e0 ad a4 69 52 d5 d7 ca 3c cf b1 1d 77 8e 7e 7a b7 a5 0d 93 10 7e e2 51 94 c9 6d 9d da b4 c6 e4 b5 e3 d4 13 d7 fc ad d7 28 49 e2 02 6c 3a da ce 38 6b a7 6e 5b 67 f2 d9 71 42 dd 6a 1d 7a 34 45 36 f8 2a eb 6c 7f 77 25 d2 b3 b7 39 18 48 dc cc f7 15 01 00 c0 53 29 bd 90 65 ee f2 29 25 06 55 5f 28 cb f2 bd 78 e7 ed fd cd 5c 30 26 3f 78 88 ee 8a 71 8c 71 59 4b b7 af 63 dc b6 91 b7 90 c7 7d f7 7a 9c cc f3 29 7f 24 15 88 32 8e da
                                                Data Ascii: mNBD5yK}Nv<DKEh!ep;TNIqZ*om`P(.iR<w~z~Qm(Il:8kn[gqBjz4E6*lw%9HS)e)%U_(x\0&?xqqYKc}z)$2
                                                2024-12-27 15:44:23 UTC1369INData Raw: b4 9d ae a4 16 be bd 81 f1 da 91 3d b8 53 18 41 20 fb 47 3e 4a 63 1c ff 57 ad 31 a1 b4 e2 17 39 e6 7e ee ff fa e0 b9 88 3f d6 2b c1 08 48 00 26 01 1c c7 dc e6 17 77 ac b1 af 5e 34 4f 4b 6a 61 30 76 a7 f9 0f a9 ab 21 39 83 76 cc a2 db 52 da b4 96 f1 d8 10 b7 12 a8 8a ff 7a 7a f0 d0 29 2e 10 45 f4 0f 56 d2 18 23 09 a3 65 61 d9 ae cd 46 87 59 17 c7 18 47 d2 18 3f 38 da c6 76 0e c0 31 46 00 26 2a 92 24 6a e7 4f ff 85 f6 d4 c2 6b 43 87 4e a6 fc 51 a4 c1 b7 4a 6a e1 ae cd 46 bb 39 2f 47 2f 28 c6 59 6b b4 9b d3 d1 e4 d0 27 67 52 fe a8 fc 10 c5 2a 9e 9c e1 b9 50 9c 8b e8 2f 8d 71 a9 4b 59 ec 82 34 46 00 26 1a 8a 24 6c 0b 66 ee 6e d4 32 66 51 e6 79 2e d6 71 e7 c8 b9 bb 2d 81 fc a4 16 e6 75 f2 21 85 61 18 4e e0 8c b3 76 4a ed 82 7b 89 ae c1 43 27 53 57 c3 88 6e 44
                                                Data Ascii: =SA G>JcW19~?+H&w^4OKja0v!9vRzz).EV#eaFYG?8v1F&*$jOkCNQJjF9/G/(Yk'gR*P/qKY4F&$lfn2fQy.q-u!aNvJ{C'SWnD
                                                2024-12-27 15:44:23 UTC1369INData Raw: ab 51 af 36 4a 12 d7 16 4d 47 93 3a 5a 6d a4 29 72 55 5d d5 22 fb 9c c7 57 1b 01 00 a3 a1 a1 b3 ab c8 67 6a a1 7e 3a bb 0a 51 94 46 d3 d9 7d 56 3d 14 44 29 98 ec 0b 6d fe cc fc f2 8c 5f 6e f3 2d 71 ce 9d a2 aa 15 ef 30 1b 6d 47 11 ef 7f 90 33 3c e7 8f 70 6d 51 1d ed 7f 28 29 a6 57 d5 55 0d 9f 3b 81 56 3c 00 cf f2 a8 9d ae 66 af a9 22 7b 3a 1d e5 5e 53 0c c3 1e 4f 2d d4 c3 5e 53 c5 fd 07 7c 2b 3b da bd a6 cf 7f b1 92 31 2c f1 d5 ad 1f 6c bd e0 a8 9e b5 6b bd 4b d5 8e 6c 9c 20 8c 96 85 73 3e fd 18 f5 8e 6c 59 e6 42 71 8e 6d d7 d1 8e 6c 0a d2 18 01 78 26 1c c7 dd e6 d9 3b d6 d8 5f 5d 34 cf a0 21 b5 10 f1 e9 37 05 49 ea e8 f4 9b 82 e7 c5 8b 81 eb fb 4e 87 83 89 9b a3 0c f1 1b ed 0f 43 94 e4 60 b2 2f da 35 a0 e1 8c 28 4e 91 26 8f 8d b1 d7 a0 3e 23 2a 88 d9 c5
                                                Data Ascii: Q6JMG:Zm)rU]"Wgj~:QF}V=D)m_n-q0mG3<pmQ()WU;V<f"{:^SO-^S|+;1,lkKl s>lYBqmlx&;_]4!7INC`/5(N&>#*
                                                2024-12-27 15:44:23 UTC1369INData Raw: cb 5a ba 75 0d e3 d1 4d 3b 9d 17 c4 2f 03 dd bf 3b 15 0c 26 f3 93 6c 94 9f 0f 44 51 94 43 c9 3e b6 6b c0 32 7f c6 3f aa 4d 63 a4 28 93 db c6 d8 6a d2 89 6b 83 87 4e 72 28 d3 18 fd 11 2e 9c 98 62 59 30 ed 5d 7d e4 9a 29 69 8c cb dc 15 57 a2 3d bf 3e 16 60 21 8d 11 a0 42 91 44 ed cb d3 df db e2 5d e6 2e 2f 2e 52 b9 23 8b e7 d3 c9 6b 43 07 4f a5 02 48 c7 2c e2 34 35 c5 b2 70 da bb 5b 8c b6 9a c2 df 68 a3 78 98 11 2e 87 7b 3e 3c 9e e7 ac d5 7c 3e 59 0b 82 14 e9 ec 7f bd e9 bc db 3c 7b e7 3a 67 43 5d 65 c9 a8 7f e1 46 d2 18 d3 91 c4 d0 91 b3 29 7f 04 d5 90 15 3e 1d 4e 74 47 f5 94 c6 58 5c 94 4d 63 bc 14 ec fe cd 89 20 8c 80 04 e3 8a 24 09 bb b2 f5 5f cd c1 64 45 01 a4 16 da f5 32 e0 e4 c1 43 e1 cb e0 f5 03 67 23 ad d1 1b 79 5f 6e 28 88 25 9a 60 b2 2f aa 8c 80
                                                Data Ascii: ZuM;/;&lDQC>k2?Mc(jkNr(.bY0]})iW=>`!BD]./.R#kCOH,45p[hx.{><|>Y<{:gC]eF)>NtGX\Mc $_dE2Cg#y_n(%`/
                                                2024-12-27 15:44:23 UTC1369INData Raw: ed dd cd 46 bb 59 2f 25 44 49 2d fc d7 a3 6d d1 ae 81 bc 4c ea 1d 0f 13 a1 90 28 04 51 8a 76 0d bc d1 74 5e 19 5b bd ba be 4a 65 1a a3 d9 68 ad 1e 4e 63 44 35 b6 3a 9b c6 d8 a8 a3 b1 d5 06 03 b5 b2 ae 6a a9 bb fc 8b c0 f5 8f 4e 85 82 89 be 02 3c 67 0b 54 21 49 dc be 70 d6 cf 72 49 2d 6c 46 1a eb 80 61 8f a5 16 ea 21 d6 41 f1 30 23 5c 6c bb 7e f0 5c c4 cf f6 4e b0 8e a3 3e 7e 00 a3 27 cb 58 30 71 33 3a 9c c6 d8 a0 26 48 e7 5b 69 8c 11 0c cd de 09 51 7a 94 c6 f8 d6 06 53 9d 23 8f 37 70 94 68 8a 5c 5d 3f 6f b1 63 ee d5 e8 8d 0f 8e f8 c3 90 c6 a8 5b da 53 0b 65 f9 5e a2 0b 52 0b 47 43 94 a4 96 60 f7 87 13 b7 cb 38 d1 0a 89 62 24 8d 51 c3 1f c9 13 69 8c 08 ff 48 9e 48 63 d4 c9 1f 49 49 31 bd b2 ae 6a b9 b7 62 62 ff 91 4c 48 4a 3b 5d ed c3 96 e2 b1 d4 42 54 0f
                                                Data Ascii: FY/%DI-mL(Qvt^[JehNcD5:jN<gT!IprI-lFa!A0#\l~\N>~'X0q3:&H[iQzS#7ph\]?oc[Se^RGC`8b$QiHHcII1jbbLHJ;]BT
                                                2024-12-27 15:44:23 UTC1369INData Raw: b7 fa ff fd 7f 37 d4 55 96 14 e9 27 b5 d0 6d 2d 6d 5a a3 8b d1 3e 0a 5e 10 2f 05 bb 7f 73 22 08 ed 74 b5 a0 90 68 41 91 44 ed cb d3 df db e2 5d e6 2e 2f 56 fb 87 cd f3 e9 e4 35 f4 c3 ef 70 9a 9a 62 d1 d9 f0 3b 59 96 35 3c c6 4e c8 42 a2 e1 56 c8 3c 9f 4e 5c cb b6 d3 11 4e ea c5 69 7a 8a 65 c1 b4 77 b7 18 ed 35 85 bf 25 5d f1 e0 a1 70 25 da f3 eb 63 01 b6 73 b2 8c 59 1c 5b 50 48 b4 1b 19 c7 bd aa ae aa b8 48 ed 38 6e 99 0b c7 ef 1c fb 14 c6 71 8f b9 09 59 48 54 91 05 81 8b 26 ef 1c cf 43 6a a1 c9 65 99 aa 93 f8 03 c5 c3 8c f0 45 e0 fa 81 b3 91 56 f6 06 74 e6 34 83 42 92 ab 91 95 eb 95 39 05 04 45 91 ae 5c 1b 68 a3 c3 5c b6 7d 3d a3 9f 95 eb d1 9b cc 85 24 9b 5a b8 af 39 15 cc 47 6a e1 5b 1b 18 b7 a5 f0 b7 9e 2b 44 51 1a e9 c6 c1 5b 48 8e a0 90 8c 19 ed 91
                                                Data Ascii: 7U'm-mZ>^/s"thAD]./V5pb;Y5<NBV<N\Nizew5%]p%csY[PHH8nqYHT&CjeEVt4B9E\h\}=$Z9Gj[+DQ[H
                                                2024-12-27 15:44:23 UTC1369INData Raw: 28 32 a8 fd 52 51 92 7a 07 fe d7 57 7f 1b e4 79 11 e9 35 4f 32 d4 8f df 86 b0 b6 f1 e2 36 cf de b9 de 39 73 da 0b 7a a9 22 b2 28 72 c1 d8 d0 d1 73 5c 5b 54 e6 05 74 df 98 20 4c 3e 47 e9 d6 b5 d4 b4 a9 50 45 0a 16 4e 10 f4 b4 a9 0f ae df f8 ff 4f 5f 48 f9 a3 28 9f 33 70 83 81 71 59 4a b7 af 63 dc 56 9c 50 f1 d7 44 12 c4 8c b2 17 fe f2 f5 d0 a1 cf e2 57 d9 1b 79 b8 6b 93 03 8e 55 fc 32 df d7 30 d1 50 14 61 79 79 c6 9e 46 cf 0a 6f 45 91 81 ca f7 e5 8c 8a f4 30 93 8e 77 0e ee 3b 9e 8e 24 65 01 5d 09 c1 0d 34 e3 b4 94 ee d8 68 b4 55 13 34 3d 26 ff 4f 88 da 1d 6f 32 cf a7 63 9d b7 f7 1d 4f 47 93 72 86 47 f6 7d 71 9a 36 3a 6b cb de de 60 b4 9b 09 83 ba df 96 0c 2f b6 84 ba f7 36 07 22 1d fd bc 80 f4 55 7b 32 80 42 32 96 48 02 77 54 cf 7a 77 83 6b 65 5d 95 81 26
                                                Data Ascii: (2RQzWy5O269sz"(rs\[Tt L>GPENO_H(3pqYJcVPDWykU20PayyFoE0w;$e]4hU4=&Oo2cOGrG}q6:k`/6"U{2B2HwTzwke]&
                                                2024-12-27 15:44:23 UTC1369INData Raw: f7 26 77 83 af 52 2f 0b 59 d9 76 fa 91 73 a9 36 f4 13 90 6a 4b df da c0 b8 2c 6a db e9 f7 1f f0 2d e1 9e 7d a7 43 ad 6c 2f e2 db 35 61 08 82 14 6e ef 7f 7d cb 79 57 cd ec 77 37 38 97 7b 2b 0b ff a1 87 28 32 98 3c 36 c6 69 e1 42 b1 a1 23 67 91 b5 e2 e5 0c 9f ba 1a 4e f9 a3 26 af bd 74 fb 3a a3 dd ac 6a b1 ab c1 57 b9 d4 55 7e 29 d4 bd b7 39 00 ad f8 6f 83 42 f2 04 67 cd ac 9f 6d 70 2f f7 54 4c 29 29 f4 3f 48 85 2c 49 5c 50 f9 83 64 51 6e b5 c4 08 dc e4 b5 97 6e 5f af ea 0f 52 21 08 d2 a5 50 f7 6f 4e c0 ea f3 98 09 b5 f7 b1 5d 03 3a 7a 00 c2 49 c2 e4 b5 33 0e f3 f0 03 50 04 43 b3 70 24 49 a9 d6 30 17 4e 28 5b d2 19 67 ad aa c5 ae 06 5f 65 9d ed ef 2e 87 7b 7e 77 2a e4 8f f5 e6 ef fe 15 1c 28 24 18 86 61 14 45 58 5f 99 b9 a7 d1 ad 8b 25 02 85 f4 30 93 8e 75
                                                Data Ascii: &wR/Yvs6jK,j-}Cl/5an}yWw78{+(2<6iB#gN&t:jWU~)9oBgmp/TL))?H,I\PdQnn_R!PoN]:zI3PCp$I0N([g_e.{~w*($aEX_%0u
                                                2024-12-27 15:44:23 UTC1369INData Raw: 54 e4 35 b5 50 f5 d6 46 85 92 5a 38 09 b7 36 4e 12 82 20 45 3a fa df 68 3a af a3 2d f2 84 c1 c0 b8 ac e5 76 33 e2 2d f2 72 86 4f b5 86 53 6d 51 0d 5b e4 8b 8b a8 06 5f d5 12 57 f9 44 da 22 af fb 42 a2 a3 c3 56 0a 59 92 11 1f b6 ca c2 71 0d 87 ad 14 82 28 4d e6 c3 56 93 4d 30 d9 17 ed 1c d0 d1 a1 dd 91 34 46 d4 87 76 47 d2 18 d5 1f da a5 29 52 19 01 39 31 0e ed ea b5 90 28 c3 de f5 32 fe 41 f1 28 b5 10 d9 f8 07 0c c3 86 87 bd ab 1d ff a0 18 49 2d 9c cc e3 1f 26 a1 6c 1a 63 fb 05 1d 8d 11 22 0c 86 17 ea 9d 26 af 1d f1 18 21 f9 61 26 e5 8f 64 47 40 6a 49 63 9c b7 cc 53 a1 f7 31 42 fa 2b 24 04 81 eb 68 20 9d 62 38 b5 10 e1 40 3a 05 49 6a 18 48 a7 e0 79 11 06 d2 4d 72 b2 2c 27 be ba f5 46 d3 79 1d 0d 36 c5 c9 6f a4 31 a2 1a 6c 2a 8a 5c 80 e5 22 49 0d 83 4d 69
                                                Data Ascii: T5PFZ86N E:h:-v3-rOSmQ[_WD"BVYq(MVM04FvG)R91(2A(I-&lc"&!a&dG@jIcS1B+$h b8@:IjHyMr,'Fy6o1l*\"IMi


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                29192.168.2.449808172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:23 UTC391OUTGET /img/logo.png?wxfpKhRAGG4B3SezfAEeekjTXDTCFB3E HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:23 UTC903INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:23 GMT
                                                Content-Type: image/png
                                                Content-Length: 14993
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 16:06:57 GMT
                                                ETag: "666481a1-3a91"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 3
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FgbheILRaauRuDWDuM0ia%2F7wqzizd0JrgTWTM%2F362mmQz%2BSEjBIBNYefimhxOQTH%2B3LcA4d2E6lkZ6CaekznHVXs3495CYJN8HyHSZWKdzgKB8DqdfjcbK4ecl%2BRC8lcjk62iuV9qJY6"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e845c4ec457-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=3194&min_rtt=1676&rtt_var=1706&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=969&delivery_rate=1742243&cwnd=252&unsent_bytes=0&cid=5888478a0782a4ed&ts=542&x=0"
                                                2024-12-27 15:44:23 UTC466INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1f b2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 b4 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 07 90 00 00 07 00 00 00 04 30 32 32 31 91 01 00 07 00 00 00 04 01 02 03 00 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 00 a0 03 00 04 00 00 00 01 00 00 02 00 a4 06 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 02 01 1b 00 05 00 00 00 01 00 00 01 0a 01 28 00 03 00 00 00
                                                Data Ascii: JFIF``ExifMM*JR(iZ``02210100(
                                                2024-12-27 15:44:23 UTC1369INData Raw: c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01
                                                Data Ascii: }!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
                                                2024-12-27 15:44:23 UTC1369INData Raw: 37 f8 6c d6 d6 4b f3 46 8a 28 af a4 3f d5 00 a2 8a 28 00 a2 8a 28 03 ff d3 fe 4f e8 a2 8a fa 03 f8 5c 28 a2 8a 00 28 a2 8a 00 50 0f 6a fe 80 7f e0 89 bf 0c 7c 41 66 3c 67 f1 86 f9 1a 2d 36 ed 20 d2 ad 58 82 04 d2 46 c6 59 99 7d 42 7c 8b c7 72 47 6a f2 af f8 27 e7 fc 13 8f e1 1f ed 17 f0 a6 cb e3 5f c4 bd 52 fe 48 8d f5 c5 b3 69 76 db 61 89 c5 bb 00 37 4a 01 93 07 b8 5d be c6 bf a1 ef 07 78 37 c2 9f 0f 7c 2f 65 e0 bf 04 69 f0 e9 7a 56 9d 18 8a de d6 dd 76 c7 1a 8f 41 ea 4f 24 9e 49 e4 d7 ce e6 d9 8c 79 5d 18 9f e5 df d3 6b e9 59 94 4f 29 c5 f0 26 50 9c eb b9 28 55 93 56 8c 14 24 9b 8a bf c4 db 8a 57 b7 2a 57 b3 be df 9d bf f0 57 9f f9 33 3b dc 7f d0 5b 4f ff 00 d0 cd 7f 28 d5 fd c1 7e d0 bf 00 7c 13 fb 4c 7c 35 97 e1 67 c4 29 6e a1 d3 65 9e 1b 92 d6 4e b1
                                                Data Ascii: 7lKF(?((O\((Pj|Af<g-6 XFY}B|rGj'_RHiva7J]x7|/eizVvAO$Iy]kYO)&P(UV$W*WW3;[O(~|L|5g)neN
                                                2024-12-27 15:44:23 UTC1369INData Raw: bc 71 02 21 b7 57 fe 2d 9b 98 b9 1c 16 63 8e 00 35 c4 ff 00 c1 21 5c 8f d8 c6 cd 49 ff 00 98 be a1 ff 00 a1 2d 7e 9d ed 6a f9 2c d7 1f 29 49 d1 e8 8f f1 43 e9 9f f4 a3 ce 33 7c 66 33 81 e8 d2 54 b0 d4 6a 38 c9 a6 dc aa 72 3d 2f a2 4a 37 49 f2 a5 ba 5a e8 7e 67 7f c1 5b ac af 2f ff 00 63 7b d8 2c 21 79 9f fb 57 4f 3b 63 52 c7 01 cf 65 15 fc ac ff 00 c2 33 e2 5f fa 06 dd ff 00 df 89 3f f8 9a fe f6 30 d4 6d 3e 83 f2 15 9e 0b 34 f6 30 e4 51 3e 53 e8 f3 f4 d1 9f 00 e4 0f 22 8e 5a ab de 72 9f 37 b5 e4 f8 94 55 ad ec e5 b7 2f 73 f8 2b 87 c2 7e 2a 9e 45 86 1d 2e f1 d9 b8 0a b6 f2 12 7d 80 0b 5f a4 ff 00 b1 6f fc 13 7b e2 e7 c6 5f 1b e9 be 2b f8 a7 a3 dc f8 7f c1 b6 72 a4 f7 0d 7a 86 09 ef 02 10 c2 18 21 60 1f 6b 63 0c e4 05 0b 9c 64 f1 5f d5 68 0c 3a 00 3e 98 a3
                                                Data Ascii: q!W-c5!\I-~j,)IC3|f3Tj8r=/J7IZ~g[/c{,!yWO;cRe3_?0m>40Q>S"Zr7U/s+~*E.}_o{_+rz!`kcd_h:>
                                                2024-12-27 15:44:23 UTC1369INData Raw: 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff db 00 43 00 01 01 01 01 01 01 02 01 01 02 03 02 02 02 03 04 03 03 03 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 06 06 06 06 06 06 07 07 07 07 07 07 08 08 08 08 08 09 09 09 09 09 09 09 09 09 09 ff db 00 43 01 01 01 01 02 02 02 04 02 02 04 09 06 05 06 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                Data Ascii: q"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzCC
                                                2024-12-27 15:44:23 UTC1369INData Raw: db 36 97 6c 56 18 9c 5b b0 03 74 c0 19 30 d9 e4 2e 0f a1 af e8 93 c1 be 0c f0 a7 c3 cf 0c 59 78 2f c1 1a 7c 3a 5e 95 a7 46 22 b7 b5 b7 5d b1 c6 a3 d0 77 24 f2 49 e4 92 49 24 9c d7 cf 66 d9 8c 79 5d 28 ee 7f 97 7f 4d bf a5 6e 51 53 2a c6 70 26 50 a5 3a f2 92 85 59 35 68 c1 42 49 b8 ab eb 29 37 14 ae 97 2a 57 b3 6f 6f ce 8f f8 2b d7 3f b1 8d f0 ff 00 a8 be 9f ff 00 a3 0d 7f 28 b8 6a fe e1 bf 68 6f d9 ff 00 c1 1f b4 c7 c3 69 7e 15 fc 42 96 ee 1d 36 6b 88 6e 59 ac a4 58 e5 df 09 25 70 cc 8e 31 93 cf 1f 8d 7c 0d ff 00 0e 63 fd 93 7f e8 23 e2 3f fc 0c 83 ff 00 91 eb 1c b3 32 a5 4a 9f 24 cf 81 fa 21 fd 2b f8 47 83 38 52 59 3e 77 2a 8a ab ab 39 fb b0 e6 56 94 60 96 b7 5a fb ac fe 5c b6 9a fd 1f ff 00 82 58 7c 2b f1 3f 8f bf 6b ad 0b c4 da 5c 0f fd 9d e1 51 2e a1
                                                Data Ascii: 6lV[t0.Yx/|:^F"]w$II$fy](MnQS*p&P:Y5hBI)7*Woo+?(jhoi~B6knYX%p1|c#?2J$!+G8RY>w*9V`Z\X|+?k\Q.
                                                2024-12-27 15:44:23 UTC1369INData Raw: b8 c9 a6 dc aa 38 4b 4b e8 92 8d d2 97 2a 4f 54 bd e7 6b 1f 99 7f f0 57 0b 3b cb ff 00 d8 de f6 de c2 19 27 93 fb 5b 4f 3b 63 52 e7 01 cf 60 09 af e5 5b fe 11 9f 12 ff 00 d0 36 ef fe fc 49 ff 00 c4 d7 f7 bb c7 7a 4c 2f a0 fc ab 2c 16 6b ec 61 c9 cb 73 e5 3e 8f 3f 4d 2a 9c 03 90 3c 8a 39 6a af 7a 92 9f 33 aa e1 f1 28 ab 5b d9 cb 6e 5d ef d7 63 f8 27 87 c2 7e 2a 9e 55 86 1d 2e f5 dd 8e 02 ad bc a4 93 e8 00 5e 6b f4 a7 f6 2d ff 00 82 6e fc 5c f8 cb e3 8d 37 c5 7f 15 34 7b 9f 0f f8 36 ce 54 9e e1 ef 50 c1 3d e8 42 18 43 0c 4e 03 e1 c8 c3 48 c0 28 5c e3 27 8a fe ac 06 01 ca 80 0f b0 a7 61 df 9e 4d 6f 57 3d 9c a3 cb 18 d8 fd 0f 8e ff 00 69 1e 77 98 e5 d5 30 79 46 5f 1c 34 e6 9a f6 8e a3 a8 e2 9e 97 8a e4 82 52 ec dd ed bd 88 d1 12 24 58 a2 50 aa a0 00 07 40 07
                                                Data Ascii: 8KK*OTkW;'[O;cR`[6IzL/,kas>?M*<9jz3([n]c'~*U.^k-n\74{6TP=BCNH(\'aMoW=iw0yF_4R$XP@
                                                2024-12-27 15:44:23 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 73 d4 e5 b8 7b 5c a6 11 ae c7 a8 4d 0b 3c 27 0f 74 32 7a 9a 8a 9f 7d bd 28 a2 f5 f6 88 34 4b 26 2f f6 98 bb f3 39 d1 62 d4 7e 8a 61 bc 7d 8a e1 bc 57 fa 04 fd 28 2e cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c c3 29 1e fd f6 3e 43 1f 96 a1 a6 61 93 63 23 27 a8 00 00 0d 4f 2c b4 5b e5 6a e2 0e 78 05 7f 20 db 71 29 77 40 93 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e ea 6c 13 1e 5e b8 dc b5 0d 33 0c bf 19 19 3d 40 00 00 58 2b f7 9b 70 34 61 07 36 02 23 17 d3 f3 09 b7 80 bf 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 b2 9e 3a 1f cb e4 5a 9f d1 1e a8 86 99 88 64 62 ee 86 47 4d e7 74 0e 77 40 e7 48 d9 18 d5 ad 93 e7 64 3a 50 5b e4 3e 7d a7 d7 22 9f 00 4f d2 c2 b2 80 00 00 00 00 00 00 00 00 00 00 00
                                                Data Ascii: s{\M<'t2z}(4K&/9b~a}W(.L)>Cac#'O,[jx q)w@dl^3=@X+p4a6#`:ZdbGMtw@Hd:P[>}"O
                                                2024-12-27 15:44:23 UTC1369INData Raw: 6d 0f 5a a5 db 72 22 e2 5e d7 04 f6 e0 71 ce 57 c7 f6 46 45 09 6c 5c d9 db 6d 1c 40 db a6 e7 6b b5 ee 9b b7 27 58 1c a5 7c 7f 6b 86 cb ff 00 34 71 00 fd ec 76 c8 af 1f ca 57 c7 f6 b8 73 ed 68 96 4f ba 3f 6b b5 bd d7 6e 2e 88 39 4a f8 fe d7 0d 87 d1 3a 25 6f e9 1f b5 c1 b1 eb b8 e7 2b e3 fb 22 12 8c 46 6d ac d1 be 89 f2 fb 18 ed 51 f1 45 7a a0 05 0d c5 ce 57 c7 f6 00 d8 ae 57 19 16 96 29 d3 c4 0e 7a ae 76 86 90 3d 70 b7 84 6a 0b da de 9a 5d 83 e4 b6 c6 97 58 d2 eb 1a 5d 63 4b ac 69 75 8d 2e 93 c3 57 a0 f0 fb 61 d0 82 80 a7 4b e7 49 66 dd 6b b9 17 b4 46 fd 0f c8 52 a4 28 92 90 bb e3 6d 31 bf 43 f1 b9 76 26 88 90 93 23 e5 6d 51 bf 43 f0 9d fb 76 d4 ef 88 af 7a 29 56 75 ed 60 9e 30 03 92 1e b2 43 d6 48 7a c9 0f 59 21 eb 24 3d 64 87 ac 90 f5 92 1e b2 43 d6 48
                                                Data Ascii: mZr"^qWFEl\m@k'X|k4qvWshO?kn.9J:%o+"FmQEzWW)zv=pj]X]cKiu.WaKIfkFR(m1Cv&#mQCvz)Vu`0CHzY!$=dCH
                                                2024-12-27 15:44:23 UTC1369INData Raw: df f5 55 df b7 5d dc ca 8e f2 81 3f 6d 23 0e c8 0f 30 95 57 c7 d9 77 31 87 db 48 c3 b2 6a ab e7 ed bb 50 da 77 a8 ca 12 94 ee 48 97 b6 91 87 64 e3 e7 70 1a 22 aa 5b e2 b3 76 fe a5 d1 af fc 07 fd a9 48 c3 b1 08 68 7a 9e 50 96 9b dc 2a 9d 1f 91 1a 85 d7 a2 da 4a 8f d2 03 94 cd 7f 65 57 c0 13 3a 31 66 be 98 b3 5f 4c 59 af a6 2c d7 d3 16 6b e9 8b 35 f4 c7 61 95 7e 22 74 95 68 0e 42 34 19 4c 85 52 c3 47 e2 2b 7f d2 eb 65 c5 b4 14 a5 24 13 38 93 68 09 f4 f0 65 ba 31 d3 77 9f 28 2a 59 99 37 5d 1f 00 f0 67 f4 ce 0d 0f 28 d4 60 a5 c4 94 a8 70 37 65 1f 00 f0 9a 2f a6 7c 8f 11 13 f9 da 3b 95 75 b6 d2 9a 98 48 96 f8 92 89 6c fd 62 69 d6 2a b8 e8 13 d1 13 94 58 a6 2c 53 16 29 8b 14 c5 8a 62 c5 31 da 64 7e 63 e2 a1 4d c4 d9 58 5d 52 87 04 d2 63 56 b6 95 f2 9b b3 7e 93
                                                Data Ascii: U]?m#0Ww1HjPwHdp"[vHhzP*JeW:1f_LY,k5a~"thB4LRG+e$8he1w(*Y7]g(`p7e/|;uHlbi*X,S)b1d~cMX]RcV~


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                30192.168.2.449813104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:23 UTC615OUTGET /img/logo2.png?t=1717862908 HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:23 UTC904INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:23 GMT
                                                Content-Type: image/png
                                                Content-Length: 14993
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 16:08:28 GMT
                                                ETag: "666481fc-3a91"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2074
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UZ5FpPmm%2BP7LKVlIuHBONWRlHVTRByuwH2oBLe3JRlGAeX3owZqiDB6bxN2L9wY9%2FO444DzV93mSHyfqRZ1DSIkvqdWwziJWKRh7mM6rmbeWGhwu%2FoVT%2BeK29q0ibQb2Z4TQ8Nix6dQJ"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e844c58de97-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1468&min_rtt=1462&rtt_var=560&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1193&delivery_rate=1933774&cwnd=231&unsent_bytes=0&cid=709c8918707f6ebe&ts=475&x=0"
                                                2024-12-27 15:44:23 UTC465INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1f b2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 b4 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 07 90 00 00 07 00 00 00 04 30 32 32 31 91 01 00 07 00 00 00 04 01 02 03 00 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 00 a0 03 00 04 00 00 00 01 00 00 02 00 a4 06 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 02 01 1b 00 05 00 00 00 01 00 00 01 0a 01 28 00 03 00 00 00
                                                Data Ascii: JFIF``ExifMM*JR(iZ``02210100(
                                                2024-12-27 15:44:23 UTC1369INData Raw: ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 11 00 02 01 02 04 04 03 04 07 05 04 04 00
                                                Data Ascii: }!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
                                                2024-12-27 15:44:23 UTC1369INData Raw: de 37 f8 6c d6 d6 4b f3 46 8a 28 af a4 3f d5 00 a2 8a 28 00 a2 8a 28 03 ff d3 fe 4f e8 a2 8a fa 03 f8 5c 28 a2 8a 00 28 a2 8a 00 50 0f 6a fe 80 7f e0 89 bf 0c 7c 41 66 3c 67 f1 86 f9 1a 2d 36 ed 20 d2 ad 58 82 04 d2 46 c6 59 99 7d 42 7c 8b c7 72 47 6a f2 af f8 27 e7 fc 13 8f e1 1f ed 17 f0 a6 cb e3 5f c4 bd 52 fe 48 8d f5 c5 b3 69 76 db 61 89 c5 bb 00 37 4a 01 93 07 b8 5d be c6 bf a1 ef 07 78 37 c2 9f 0f 7c 2f 65 e0 bf 04 69 f0 e9 7a 56 9d 18 8a de d6 dd 76 c7 1a 8f 41 ea 4f 24 9e 49 e4 d7 ce e6 d9 8c 79 5d 18 9f e5 df d3 6b e9 59 94 4f 29 c5 f0 26 50 9c eb b9 28 55 93 56 8c 14 24 9b 8a bf c4 db 8a 57 b7 2a 57 b3 be df 9d bf f0 57 9f f9 33 3b dc 7f d0 5b 4f ff 00 d0 cd 7f 28 d5 fd c1 7e d0 bf 00 7c 13 fb 4c 7c 35 97 e1 67 c4 29 6e a1 d3 65 9e 1b 92 d6 4e
                                                Data Ascii: 7lKF(?((O\((Pj|Af<g-6 XFY}B|rGj'_RHiva7J]x7|/eizVvAO$Iy]kYO)&P(UV$W*WW3;[O(~|L|5g)neN
                                                2024-12-27 15:44:23 UTC1369INData Raw: a5 bc 71 02 21 b7 57 fe 2d 9b 98 b9 1c 16 63 8e 00 35 c4 ff 00 c1 21 5c 8f d8 c6 cd 49 ff 00 98 be a1 ff 00 a1 2d 7e 9d ed 6a f9 2c d7 1f 29 49 d1 e8 8f f1 43 e9 9f f4 a3 ce 33 7c 66 33 81 e8 d2 54 b0 d4 6a 38 c9 a6 dc aa 72 3d 2f a2 4a 37 49 f2 a5 ba 5a e8 7e 67 7f c1 5b ac af 2f ff 00 63 7b d8 2c 21 79 9f fb 57 4f 3b 63 52 c7 01 cf 65 15 fc ac ff 00 c2 33 e2 5f fa 06 dd ff 00 df 89 3f f8 9a fe f6 30 d4 6d 3e 83 f2 15 9e 0b 34 f6 30 e4 51 3e 53 e8 f3 f4 d1 9f 00 e4 0f 22 8e 5a ab de 72 9f 37 b5 e4 f8 94 55 ad ec e5 b7 2f 73 f8 2b 87 c2 7e 2a 9e 45 86 1d 2e f1 d9 b8 0a b6 f2 12 7d 80 0b 5f a4 ff 00 b1 6f fc 13 7b e2 e7 c6 5f 1b e9 be 2b f8 a7 a3 dc f8 7f c1 b6 72 a4 f7 0d 7a 86 09 ef 02 10 c2 18 21 60 1f 6b 63 0c e4 05 0b 9c 64 f1 5f d5 68 0c 3a 00 3e 98
                                                Data Ascii: q!W-c5!\I-~j,)IC3|f3Tj8r=/J7IZ~g[/c{,!yWO;cRe3_?0m>40Q>S"Zr7U/s+~*E.}_o{_+rz!`kcd_h:>
                                                2024-12-27 15:44:23 UTC1369INData Raw: 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff db 00 43 00 01 01 01 01 01 01 02 01 01 02 03 02 02 02 03 04 03 03 03 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 06 06 06 06 06 06 07 07 07 07 07 07 08 08 08 08 08 09 09 09 09 09 09 09 09 09 09 ff db 00 43 01 01 01 01 02 02 02 04 02 02 04 09 06 05 06 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                Data Ascii: aq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzCC
                                                2024-12-27 15:44:23 UTC1369INData Raw: 5c db 36 97 6c 56 18 9c 5b b0 03 74 c0 19 30 d9 e4 2e 0f a1 af e8 93 c1 be 0c f0 a7 c3 cf 0c 59 78 2f c1 1a 7c 3a 5e 95 a7 46 22 b7 b5 b7 5d b1 c6 a3 d0 77 24 f2 49 e4 92 49 24 9c d7 cf 66 d9 8c 79 5d 28 ee 7f 97 7f 4d bf a5 6e 51 53 2a c6 70 26 50 a5 3a f2 92 85 59 35 68 c1 42 49 b8 ab eb 29 37 14 ae 97 2a 57 b3 6f 6f ce 8f f8 2b d7 3f b1 8d f0 ff 00 a8 be 9f ff 00 a3 0d 7f 28 b8 6a fe e1 bf 68 6f d9 ff 00 c1 1f b4 c7 c3 69 7e 15 fc 42 96 ee 1d 36 6b 88 6e 59 ac a4 58 e5 df 09 25 70 cc 8e 31 93 cf 1f 8d 7c 0d ff 00 0e 63 fd 93 7f e8 23 e2 3f fc 0c 83 ff 00 91 eb 1c b3 32 a5 4a 9f 24 cf 81 fa 21 fd 2b f8 47 83 38 52 59 3e 77 2a 8a ab ab 39 fb b0 e6 56 94 60 96 b7 5a fb ac fe 5c b6 9a fd 1f ff 00 82 58 7c 2b f1 3f 8f bf 6b ad 0b c4 da 5c 0f fd 9d e1 51 2e
                                                Data Ascii: \6lV[t0.Yx/|:^F"]w$II$fy](MnQS*p&P:Y5hBI)7*Woo+?(jhoi~B6knYX%p1|c#?2J$!+G8RY>w*9V`Z\X|+?k\Q.
                                                2024-12-27 15:44:23 UTC1369INData Raw: 6a b8 c9 a6 dc aa 38 4b 4b e8 92 8d d2 97 2a 4f 54 bd e7 6b 1f 99 7f f0 57 0b 3b cb ff 00 d8 de f6 de c2 19 27 93 fb 5b 4f 3b 63 52 e7 01 cf 60 09 af e5 5b fe 11 9f 12 ff 00 d0 36 ef fe fc 49 ff 00 c4 d7 f7 bb c7 7a 4c 2f a0 fc ab 2c 16 6b ec 61 c9 cb 73 e5 3e 8f 3f 4d 2a 9c 03 90 3c 8a 39 6a af 7a 92 9f 33 aa e1 f1 28 ab 5b d9 cb 6e 5d ef d7 63 f8 27 87 c2 7e 2a 9e 55 86 1d 2e f5 dd 8e 02 ad bc a4 93 e8 00 5e 6b f4 a7 f6 2d ff 00 82 6e fc 5c f8 cb e3 8d 37 c5 7f 15 34 7b 9f 0f f8 36 ce 54 9e e1 ef 50 c1 3d e8 42 18 43 0c 4e 03 e1 c8 c3 48 c0 28 5c e3 27 8a fe ac 06 01 ca 80 0f b0 a7 61 df 9e 4d 6f 57 3d 9c a3 cb 18 d8 fd 0f 8e ff 00 69 1e 77 98 e5 d5 30 79 46 5f 1c 34 e6 9a f6 8e a3 a8 e2 9e 97 8a e4 82 52 ec dd ed bd 88 d1 12 24 58 a2 50 aa a0 00 07 40
                                                Data Ascii: j8KK*OTkW;'[O;cR`[6IzL/,kas>?M*<9jz3([n]c'~*U.^k-n\74{6TP=BCNH(\'aMoW=iw0yF_4R$XP@
                                                2024-12-27 15:44:23 UTC1369INData Raw: e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 73 d4 e5 b8 7b 5c a6 11 ae c7 a8 4d 0b 3c 27 0f 74 32 7a 9a 8a 9f 7d bd 28 a2 f5 f6 88 34 4b 26 2f f6 98 bb f3 39 d1 62 d4 7e 8a 61 bc 7d 8a e1 bc 57 fa 04 fd 28 2e cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c c3 29 1e fd f6 3e 43 1f 96 a1 a6 61 93 63 23 27 a8 00 00 0d 4f 2c b4 5b e5 6a e2 0e 78 05 7f 20 db 71 29 77 40 93 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e ea 6c 13 1e 5e b8 dc b5 0d 33 0c bf 19 19 3d 40 00 00 58 2b f7 9b 70 34 61 07 36 02 23 17 d3 f3 09 b7 80 bf 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 b2 9e 3a 1f cb e4 5a 9f d1 1e a8 86 99 88 64 62 ee 86 47 4d e7 74 0e 77 40 e7 48 d9 18 d5 ad 93 e7 64 3a 50 5b e4 3e 7d a7 d7 22 9f 00 4f d2 c2 b2 80 00 00 00 00 00 00 00 00 00 00
                                                Data Ascii: s{\M<'t2z}(4K&/9b~a}W(.L)>Cac#'O,[jx q)w@dl^3=@X+p4a6#`:ZdbGMtw@Hd:P[>}"O
                                                2024-12-27 15:44:23 UTC1369INData Raw: 79 6d 0f 5a a5 db 72 22 e2 5e d7 04 f6 e0 71 ce 57 c7 f6 46 45 09 6c 5c d9 db 6d 1c 40 db a6 e7 6b b5 ee 9b b7 27 58 1c a5 7c 7f 6b 86 cb ff 00 34 71 00 fd ec 76 c8 af 1f ca 57 c7 f6 b8 73 ed 68 96 4f ba 3f 6b b5 bd d7 6e 2e 88 39 4a f8 fe d7 0d 87 d1 3a 25 6f e9 1f b5 c1 b1 eb b8 e7 2b e3 fb 22 12 8c 46 6d ac d1 be 89 f2 fb 18 ed 51 f1 45 7a a0 05 0d c5 ce 57 c7 f6 00 d8 ae 57 19 16 96 29 d3 c4 0e 7a ae 76 86 90 3d 70 b7 84 6a 0b da de 9a 5d 83 e4 b6 c6 97 58 d2 eb 1a 5d 63 4b ac 69 75 8d 2e 93 c3 57 a0 f0 fb 61 d0 82 80 a7 4b e7 49 66 dd 6b b9 17 b4 46 fd 0f c8 52 a4 28 92 90 bb e3 6d 31 bf 43 f1 b9 76 26 88 90 93 23 e5 6d 51 bf 43 f0 9d fb 76 d4 ef 88 af 7a 29 56 75 ed 60 9e 30 03 92 1e b2 43 d6 48 7a c9 0f 59 21 eb 24 3d 64 87 ac 90 f5 92 1e b2 43 d6
                                                Data Ascii: ymZr"^qWFEl\m@k'X|k4qvWshO?kn.9J:%o+"FmQEzWW)zv=pj]X]cKiu.WaKIfkFR(m1Cv&#mQCvz)Vu`0CHzY!$=dC
                                                2024-12-27 15:44:23 UTC1369INData Raw: b6 df f5 55 df b7 5d dc ca 8e f2 81 3f 6d 23 0e c8 0f 30 95 57 c7 d9 77 31 87 db 48 c3 b2 6a ab e7 ed bb 50 da 77 a8 ca 12 94 ee 48 97 b6 91 87 64 e3 e7 70 1a 22 aa 5b e2 b3 76 fe a5 d1 af fc 07 fd a9 48 c3 b1 08 68 7a 9e 50 96 9b dc 2a 9d 1f 91 1a 85 d7 a2 da 4a 8f d2 03 94 cd 7f 65 57 c0 13 3a 31 66 be 98 b3 5f 4c 59 af a6 2c d7 d3 16 6b e9 8b 35 f4 c7 61 95 7e 22 74 95 68 0e 42 34 19 4c 85 52 c3 47 e2 2b 7f d2 eb 65 c5 b4 14 a5 24 13 38 93 68 09 f4 f0 65 ba 31 d3 77 9f 28 2a 59 99 37 5d 1f 00 f0 67 f4 ce 0d 0f 28 d4 60 a5 c4 94 a8 70 37 65 1f 00 f0 9a 2f a6 7c 8f 11 13 f9 da 3b 95 75 b6 d2 9a 98 48 96 f8 92 89 6c fd 62 69 d6 2a b8 e8 13 d1 13 94 58 a6 2c 53 16 29 8b 14 c5 8a 62 c5 31 da 64 7e 63 e2 a1 4d c4 d9 58 5d 52 87 04 d2 63 56 b6 95 f2 9b b3 7e
                                                Data Ascii: U]?m#0Ww1HjPwHdp"[vHhzP*JeW:1f_LY,k5a~"thB4LRG+e$8he1w(*Y7]g(`p7e/|;uHlbi*X,S)b1d~cMX]RcV~


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                31192.168.2.449809172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:23 UTC363OUTGET /main/lang/getData HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:24 UTC824INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:24 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                cf-cache-status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6TYUr2DfbxKLQw%2B1ZaBYV4IJFnLL%2FWDqmoT25x8CfD%2B5obaXuWIxQ6uMC%2Ffnat%2FUpVaDv4n9QHA7%2ByT1HnOZPCvrXo0nWHUsCzamyF9fnvhCnkaFbvzCohVZlKWkLE5yFYD%2Fd83pofLt"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e845cc58c4b-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1787&min_rtt=1781&rtt_var=681&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=941&delivery_rate=1592148&cwnd=232&unsent_bytes=0&cid=c9d9158bab3f3f92&ts=905&x=0"
                                                2024-12-27 15:44:24 UTC62INData Raw: 33 38 0d 0a 7b 22 63 6f 64 65 22 3a 2d 32 2c 22 6d 73 67 22 3a 22 4e 6f 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 6c 61 6e 67 75 61 67 65 20 70 61 63 6b 20 66 6f 75 6e 64 22 7d 0d 0a
                                                Data Ascii: 38{"code":-2,"msg":"No corresponding language pack found"}
                                                2024-12-27 15:44:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                32192.168.2.449811104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:23 UTC614OUTGET /src/assets/image/ban3.jpg HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:23 UTC909INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:23 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 432484
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-69964"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2074
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qPe6IUHFclK%2ByncdOECpJa5OSLr2lYMJymXNggq%2Bdo6FaDDLO7RXjxS2L7%2BoBoumMa4knfRV3PQS3MCG8h57YCinmpsaSThh%2FxI5F7oyaWfbqjBZLepw445nkmYoZNXB84g%2BfFsNTUcK"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e847de94225-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1760&min_rtt=1756&rtt_var=667&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1192&delivery_rate=1628555&cwnd=235&unsent_bytes=0&cid=97c656f0a6313eeb&ts=465&x=0"
                                                2024-12-27 15:44:23 UTC460INData Raw: ff d8 ff e1 0d a0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 31 32 20 31 37 3a 33 37 3a 35 39 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 03 84 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop 22.0 (Windows)2021:11:12 17:37:59"
                                                2024-12-27 15:44:23 UTC1369INData Raw: 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4b 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07
                                                Data Ascii: K"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw
                                                2024-12-27 15:44:23 UTC1369INData Raw: 03 d5 92 d9 2d e7 71 e4 e9 ca d9 c2 a1 fd 43 a4 32 b0 d1 51 73 05 4c f0 22 bf 7b ae 67 f5 bf 45 eb 6e ff 00 09 fc da cc c7 d6 8a cc 76 09 70 81 b2 0c 89 dd ca ec 12 52 78 da e2 df 02 47 dc a2 78 45 4f ff d1 f3 7c 46 1d f2 5a 76 c4 83 d8 9e 3f b4 ac 16 37 86 80 09 d0 b6 74 20 f2 d4 9a f6 59 0e 69 90 a4 e8 9d 08 1f eb e4 10 4a 2c 66 96 e3 d9 44 c1 b6 ef 4c fc 1a 3d e7 fc d5 17 b9 b9 39 96 ec d1 84 08 f2 0c 1b 7f 82 b4 1a 2c 1a 69 60 98 74 40 24 8d be ff 00 ec fe 72 a5 8c db 29 c9 87 b0 b5 c0 11 07 f2 ff 00 29 14 30 82 0c 1e 54 fd 49 b2 8f 16 43 67 fb 5a 25 73 36 59 f1 d7 ef 50 3e d7 03 c8 04 14 94 12 5f 60 39 0f ee 27 f2 05 65 a6 1b 78 30 08 c6 fc be 93 87 fd 52 cf 1b 9e f8 fc e7 9f c4 ab 6e b0 1a 72 2c 6e 82 c7 0a d9 f0 96 bb ff 00 3d d0 8a 95 41 d5 7a 27
                                                Data Ascii: -qC2QsL"{gEnvpRxGxEO|FZv?7t YiJ,fDL=9,i`t@$r))0TICgZ%s6YP>_`9'ex0Rnr,n=Az'
                                                2024-12-27 15:44:23 UTC1369INData Raw: 23 c3 d1 74 b8 b4 e2 7b cb fe b3 f4 0d f2 33 b2 dc d0 23 d3 a1 ae 6b 49 fd ef 73 2b 77 fe 08 93 3e b7 f4 bc 9b eb c4 a6 8b de ec 87 8a c3 9f b1 8d 1b 8c 6e 77 bd fe d6 fe 72 e1 94 ab 8f 5a b9 db 1b db 3b a6 3e 90 fa 5b 7d db 53 96 3d 5f 5b b2 3a 77 51 b1 ae 06 5b 43 04 1e ef bb d4 fa 4d fe 4d 29 9f d6 b1 7a 87 4e b3 12 d0 7e d1 6d 6c 6c 3d a4 12 5a 77 fd 36 7e 8f e8 33 f9 0a 7f 5a bd 4f d9 f9 7e a6 ef e7 31 b6 cf a7 b6 37 5d fc df a1 f9 9f f1 be f5 87 d3 bf 9c 6f 3f 49 9c 71 c7 74 92 eb b6 19 8e 4f 60 16 17 5f a9 f4 9a 9a ff 00 a5 6b 59 69 f2 dc df 55 ad ff 00 36 d5 b5 7f f4 47 cf ee 9f 87 1e 5f 9a b3 be b9 ff 00 4f 1c 70 3e 8f 1f 41 9c 7f df 7f e0 d0 1d 7c 91 d4 38 74 1d 5c 3c a5 5c ad ed 9d ae d3 73 48 9e 0e 8a 95 3f 48 f3 f2 ff 00 bf 23 59 3b ab 89 fe
                                                Data Ascii: #t{3#kIs+w>nwrZ;>[}S=_[:wQ[CMM)zN~mll=Zw6~3ZO~17]o?IqtO`_kYiU6G_Op>A|8t\<\sH?H#Y;
                                                2024-12-27 15:44:23 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 38 42 49 4d 04 00 00 00 00 00 00 02 00 0c 38 42 49 4d 04 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 42 49 4d 04 30 00 00 00 00 00 16 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 38 42 49 4d 04 2d 00 00 00 00 00 06 00 01 00 00 00 1e 38 42 49 4d 04 08 00 00 00 00 00 10 00 00 00 01 00 00 02 40 00 00 02 40 00 00
                                                Data Ascii: 8BIM8BIM,8BIM08BIM-8BIM@@
                                                2024-12-27 15:44:23 UTC1369INData Raw: 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4b 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61
                                                Data Ascii: K"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQa
                                                2024-12-27 15:44:23 UTC1369INData Raw: 32 b0 d1 51 73 05 4c f0 22 bf 7b ae 67 f5 bf 45 eb 6e ff 00 09 fc da cc c7 d6 8a cc 76 09 70 81 b2 0c 89 dd ca ec 12 52 78 da e2 df 02 47 dc a2 78 45 4f ff d1 f3 7c 46 1d f2 5a 76 c4 83 d8 9e 3f b4 ac 16 37 86 80 09 d0 b6 74 20 f2 d4 9a f6 59 0e 69 90 a4 e8 9d 08 1f eb e4 10 4a 2c 66 96 e3 d9 44 c1 b6 ef 4c fc 1a 3d e7 fc d5 17 b9 b9 39 96 ec d1 84 08 f2 0c 1b 7f 82 b4 1a 2c 1a 69 60 98 74 40 24 8d be ff 00 ec fe 72 a5 8c db 29 c9 87 b0 b5 c0 11 07 f2 ff 00 29 14 30 82 0c 1e 54 fd 49 b2 8f 16 43 67 fb 5a 25 73 36 59 f1 d7 ef 50 3e d7 03 c8 04 14 94 12 5f 60 39 0f ee 27 f2 05 65 a6 1b 78 30 08 c6 fc be 93 87 fd 52 cf 1b 9e f8 fc e7 9f c4 ab 6e b0 1a 72 2c 6e 82 c7 0a d9 f0 96 bb ff 00 3d d0 8a 95 41 d5 7a 27 d5 e3 3d 0f 0b c9 8e 1f 73 de bc de 87 7b 97 a2
                                                Data Ascii: 2QsL"{gEnvpRxGxEO|FZv?7t YiJ,fDL=9,i`t@$r))0TICgZ%s6YP>_`9'ex0Rnr,n=Az'=s{
                                                2024-12-27 15:44:23 UTC1369INData Raw: dc d0 23 d3 a1 ae 6b 49 fd ef 73 2b 77 fe 08 93 3e b7 f4 bc 9b eb c4 a6 8b de ec 87 8a c3 9f b1 8d 1b 8c 6e 77 bd fe d6 fe 72 e1 94 ab 8f 5a b9 db 1b db 3b a6 3e 90 fa 5b 7d db 53 96 3d 5f 5b b2 3a 77 51 b1 ae 06 5b 43 04 1e ef bb d4 fa 4d fe 4d 29 9f d6 b1 7a 87 4e b3 12 d0 7e d1 6d 6c 6c 3d a4 12 5a 77 fd 36 7e 8f e8 33 f9 0a 7f 5a bd 4f d9 f9 7e a6 ef e7 31 b6 cf a7 b6 37 5d fc df a1 f9 9f f1 be f5 87 d3 bf 9c 6f 3f 49 9c 71 c7 74 92 eb b6 19 8e 4f 60 16 17 5f a9 f4 9a 9a ff 00 a5 6b 59 69 f2 dc df 55 ad ff 00 36 d5 b5 7f f4 47 cf ee 9f 87 1e 5f 9a b3 be b9 ff 00 4f 1c 70 3e 8f 1f 41 9c 7f df 7f e0 d0 1d 7c 91 d4 38 74 1d 5c 3c a5 5c ad ed 9d ae d3 73 48 9e 0e 8a 95 3f 48 f3 f2 ff 00 bf 23 59 3b ab 89 fe cc 7f df 92 e8 92 d8 b4 ce 80 fb 55 4b 99 a4 8e
                                                Data Ascii: #kIs+w>nwrZ;>[}S=_[:wQ[CMM)zN~mll=Zw6~3ZO~17]o?IqtO`_kYiU6G_Op>A|8t\<\sH?H#Y;UK
                                                2024-12-27 15:44:23 UTC1369INData Raw: 70 2e 64 69 64 3a 35 64 31 61 37 63 38 66 2d 32 66 35 30 2d 32 37 34 39 2d 61 61 64 37 2d 31 36 36 39 64 65 38 63 31 36 61 30 22 3e 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 20 3c 72 64 66 3a 42 61 67 3e 20 3c 72 64 66 3a 6c 69 3e 30 32 32 38 42 44 42 41 31 44 44 32 44 39 45 42 38 39 42 46 31 33 33 34 35 33 43 38 37 39 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 37 31 44 46 42 30 33 36 42 43 30 42 32 30 39 38 46 30 38 38 37 46 36 41 42 42 41 42 35 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 43 31 37 35 34 46 30 32 31 45 44 44 42 37 39 36 33 36 37 45 45 36 33 35 31 42 39 30 39 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 44 31 42 37 32 45 46 43 33 46 30
                                                Data Ascii: p.did:5d1a7c8f-2f50-2749-aad7-1669de8c16a0"> <photoshop:DocumentAncestors> <rdf:Bag> <rdf:li>0228BDBA1DD2D9EB89BF133453C8795D</rdf:li> <rdf:li>271DFB036BC0B2098F0887F6ABBAB54D</rdf:li> <rdf:li>2C1754F021EDDB796367EE6351B90996</rdf:li> <rdf:li>5D1B72EFC3F0
                                                2024-12-27 15:44:23 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                33192.168.2.449815104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:23 UTC614OUTGET /src/assets/image/ban4.jpg HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:23 UTC905INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:23 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 512195
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-7d0c3"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2074
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bYEkJa1P6m22%2BO9ZyrZW2K6JljcBs7KIJFDmJ9A0myKFsQmggn29Zp1R99phVR2Wol30gMofe0oqHFqIhducrwSlLIE7q7wNNKxl%2FnZAqz7zzqhmflbvu8wpJUt8UnNFdzUuUyfOX7G2"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e84cb8b4234-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=10786&min_rtt=1850&rtt_var=6162&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1192&delivery_rate=1578378&cwnd=172&unsent_bytes=0&cid=fb74fd44fffc45c3&ts=474&x=0"
                                                2024-12-27 15:44:23 UTC464INData Raw: ff d8 ff e1 0e 77 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 31 32 20 31 37 3a 32 39 3a 33 30 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 03 84 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                Data Ascii: wExifMM*bj(1r2i''Adobe Photoshop 22.0 (Windows)2021:11:12 17:29:30"
                                                2024-12-27 15:44:23 UTC1369INData Raw: 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4b 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35
                                                Data Ascii: K"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5
                                                2024-12-27 15:44:23 UTC1369INData Raw: 58 9d 3f 13 ab e3 39 8e b2 db eb b8 51 75 a0 01 5b 1d 63 4b 4b 5e ed d5 ff 00 6f f9 f7 b3 f9 af f8 35 de e2 c8 68 1e 70 e3 f0 0a 29 ef a3 24 76 71 5b d2 dd 41 15 35 de ad 44 c3 43 be 93 3e 07 f3 eb 5e 77 9b 45 6e b2 c7 92 03 dc 6c 2d 3c 6e 77 ab b3 fe a5 7a 6e 6e 4b 31 f0 ef ca 71 fe 66 b7 d9 f7 02 bc a2 d7 ee dc f8 82 e2 74 e7 57 1f f6 a7 62 8e e8 99 d9 ff d1 f3 b6 f1 dc a8 98 06 11 69 15 7a 5b 9c e3 bb f7 42 29 c8 c5 15 16 0a e5 f1 01 d1 dd 4b 5a 31 db 5c 3a 14 c9 3b a0 18 52 af 22 b6 b3 69 a8 12 44 6e 4c 5e 43 db 0d d7 ef 99 49 4a 13 13 cf 64 ee 63 9a dd ce 6c 0e 25 33 ad 2f 6e b0 08 3d 94 dd 77 a9 8c da 40 25 c1 d3 29 68 a6 0d 6e e6 b9 c0 68 d1 25 4c 56 f0 dd ed 92 c9 2d dd da 47 2a 0c 16 31 8e 68 e1 e0 ee 3c e8 d8 9f a2 b4 45 b7 0c db ea 07 f4 61 b6
                                                Data Ascii: X?9Qu[cKK^o5hp)$vq[A5DC>^wEnl-<nwznnK1qftWbiz[B)KZ1\:;R"iDnL^CIJdcl%3/n=w@%)hnh%LV-G*1h<Ea
                                                2024-12-27 15:44:23 UTC1369INData Raw: 43 da df 4d b6 7a 7f e1 16 5d 7d 5f a8 b2 af 45 b9 77 86 80 d1 5c 5d 60 0d 0d d3 6b 1a d7 ed d9 b7 f3 55 81 66 3b b5 8d 03 6f 57 f5 d7 ea de 4d 18 ed ea f5 e3 9a d9 5c 53 97 00 00 1a 4c 63 dd ed fd d7 9f 41 ff 00 d7 a5 5e ff 00 17 f9 05 dd 1e ea 8f f8 0c 82 07 c1 ed 16 7f d5 6e 5c 25 bd 4b a9 59 5b ab 7e 65 ef 63 c4 39 8e b5 ee 6b 87 ee bd 8e 7e d7 35 74 bf 50 3a 95 18 f7 67 57 7b f6 54 ea 5b 93 27 c2 92 7d 5f fa 16 24 41 11 20 a8 10 65 61 a1 f5 e7 2c 5d d7 1f 4b 0c 8a 1a da 8f c7 5b 5f ff 00 49 eb 13 b0 9f b9 4f 2f 28 e6 65 dd 94 ff 00 a5 6b df 64 79 bd c5 ff 00 c5 0f 55 24 45 05 92 36 5f ff d3 f3 b6 3d cc 7e f6 18 7c 16 cf 3a 38 6d 56 2c bc 3e b2 c6 b4 56 c2 5a 76 8e 65 ad d9 33 a2 a8 14 94 82 96 33 05 48 1f 9a 18 4e 92 92 4c 72 53 88 70 dd 3c a0 fe 69
                                                Data Ascii: CMz]}_Ew\]`kUf;oWM\SLcA^n\%KY[~ec9k~5tP:gW{T['}_$A ea,]K[_IO/(ekdyU$E6_=~|:8mV,>VZve33HNLrSp<i
                                                2024-12-27 15:44:23 UTC1369INData Raw: 00 48 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 5a 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a 00 06 00 00 00 00 00 01 00 32 00 00 00 01 00 5a 00 00 00 06 00 00 00 00 00 01 00 35 00 00 00 01 00 2d 00 00 00 06 00 00 00 00 00 01 38 42 49 4d 03 f8 00 00 00 00 00 70 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                Data Ascii: H8BIM&?8BIMZ8BIM8BIM8BIM'8BIMH/fflff/ff2Z5-8BIMp
                                                2024-12-27 15:44:23 UTC1369INData Raw: 00 00 00 0d 59 00 00 00 01 00 00 00 a0 00 00 00 4b 00 00 01 e0 00 00 8c a0 00 00 0d 3d 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4b 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09
                                                Data Ascii: YK=Adobe_CMAdobedK"?
                                                2024-12-27 15:44:23 UTC1369INData Raw: aa 07 b9 fa 7f 37 f9 eb a2 c7 e9 cf ba 8b 8d 38 c1 94 6d da d3 48 ee 1a 5b 3b ac f4 de ed 9e a6 cf 6a 7c 74 0b 0e a5 e2 2c 6b d8 00 33 07 8f 08 56 f1 3a bd 58 d5 36 b7 d6 f7 ed 6b db 21 cd 1a 3d a1 92 d6 47 d1 fe b2 d6 eb 7d 32 86 d4 eb e8 68 6e c2 2a 75 60 c0 25 ad 1b 5e 1d 64 7e 66 df d1 ae 6d b5 db f6 86 54 d6 cb ac 3b 20 e8 24 fd 12 ef ea a7 e8 42 dd 8b d1 fd 58 ce c5 7f 53 bf 1e aa 9f 8d 66 6b 6c b1 c5 ce 63 f7 16 b8 db b8 37 f3 2c 6f a8 f6 fa 9b 7f 4a cf f8 b5 d3 d3 d1 f1 ec 63 c3 9b ba 5d ee 0e f7 4c 8f a7 b8 fb bd cb 92 e8 58 9d 3f 13 ab e3 39 8e b2 db eb b8 51 75 a0 01 5b 1d 63 4b 4b 5e ed d5 ff 00 6f f9 f7 b3 f9 af f8 35 de e2 c8 68 1e 70 e3 f0 0a 29 ef a3 24 76 71 5b d2 dd 41 15 35 de ad 44 c3 43 be 93 3e 07 f3 eb 5e 77 9b 45 6e b2 c7 92 03 dc
                                                Data Ascii: 78mH[;j|t,k3V:X6k!=G}2hn*u`%^d~fmT; $BXSfklc7,oJc]LX?9Qu[cKK^o5hp)$vq[A5DC>^wEn
                                                2024-12-27 15:44:23 UTC1369INData Raw: 8b 4d 9b 43 36 c7 e9 7d 56 b8 7d 1d 9f 4f f9 0b cd 69 c8 b9 9d 63 1a fc 99 b5 d4 5a db 1e de 76 b5 87 d5 b5 95 ff 00 a4 bb 6b 7e 93 3e 87 e6 7e 91 77 de 83 32 5d 56 55 2e 73 e0 4d 57 54 41 0f 6f 2d de d7 36 ca ad 6b 5d fa 46 ef 67 e8 ec 51 88 77 64 96 5e 81 e2 fa cf 4c 7f 4b ce 38 db 0b 28 c9 fd 2e 13 9d 32 69 7b 8b 69 0e 63 bd cc 7b 76 ec da ff 00 d2 33 fc 22 df fa a3 f5 77 26 dc 53 d5 dd 4b 9e 72 e5 b8 f2 01 86 34 ed b6 df 7f fa 7b 5b ff 00 6d d7 fc b5 81 f5 cf aa 7d b3 a9 57 4f da 5f 95 f6 46 16 be c7 bf d4 02 d7 bb 7d ad ad df 43 da df 4d b6 7a 7f e1 16 5d 7d 5f a8 b2 af 45 b9 77 86 80 d1 5c 5d 60 0d 0d d3 6b 1a d7 ed d9 b7 f3 55 81 66 3b b5 8d 03 6f 57 f5 d7 ea de 4d 18 ed ea f5 e3 9a d9 5c 53 97 00 00 1a 4c 63 dd ed fd d7 9f 41 ff 00 d7 a5 5e ff 00
                                                Data Ascii: MC6}V}OicZvk~>~w2]VU.sMWTAo-6k]FgQwd^LK8(.2i{ic{v3"w&SKr4{[m}WO_F}CMz]}_Ew\]`kUf;oWM\SLcA^
                                                2024-12-27 15:44:24 UTC1369INData Raw: 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 32 31 2d 31 31 2d 31 32 54 31 35 3a 30 37 3a 32 35 2b 30 38 3a 30 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 31 2d 31 31 2d 31 32 54 31 37 3a 32 39 3a 33 30 2b 30 38 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 31 2d 31 31 2d 31 32 54 31 37 3a 32 39 3a 33 30 2b 30 38 3a 30 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 6a 70 65 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 44 69 73 70 6c 61 79 20 50 33 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22
                                                Data Ascii: hotoshop 22.0 (Windows)" xmp:CreateDate="2021-11-12T15:07:25+08:00" xmp:ModifyDate="2021-11-12T17:29:30+08:00" xmp:MetadataDate="2021-11-12T17:29:30+08:00" dc:format="image/jpeg" photoshop:ColorMode="3" photoshop:ICCProfile="Display P3" xmpMM:InstanceID="
                                                2024-12-27 15:44:24 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                34192.168.2.449814104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:23 UTC631OUTGET /app/bg1.e396af5b.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/app/index.79d2a5d4.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:24 UTC903INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:23 GMT
                                                Content-Type: image/png
                                                Content-Length: 220635
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-35ddb"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2074
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UCdOcdhRV45rNlnWa5P9IgjuY0YT6yWVYdrPO5PYTh4oCWgyEjfNjAYPWZcy0JfXR394DG6RwiZpjGmfz0QQJaOvNLuIW9VW%2BplMkOxY9J9z%2FNKOaRkNKGmayLD8u6MyK2oa2exiA77R"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e84f8f1c47f-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=9263&min_rtt=1521&rtt_var=5299&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1209&delivery_rate=1919789&cwnd=252&unsent_bytes=0&cid=fac526cd190d99fb&ts=475&x=0"
                                                2024-12-27 15:44:24 UTC466INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 1c 08 06 00 00 00 74 ee 86 63 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRtctEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:24 UTC1369INData Raw: 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 42 42 43 34 36 46 38 33 35 42 30 31 31 45 43 39 33 41 44 42 43 44 36 35 31 36 32 38 33 35 38 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 42 42 43 34 36 46 39 33 35 42 30 31 31 45 43 39 33 41 44 42 43 44 36 35 31 36 32 38 33 35 38 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78
                                                Data Ascii: /ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:1BBC46F835B011EC93ADBCD651628358" xmpMM:DocumentID="xmp.did:1BBC46F935B011EC93ADBCD651628358"> <xmpMM:DerivedFrom stRef:instanceID="x
                                                2024-12-27 15:44:24 UTC1369INData Raw: b0 be 9d 7d 1e 03 4b 3f 98 1e ef 7a f6 39 fd f9 7f f2 5b ef 94 6d 8b f3 f5 a2 d0 25 39 2a 93 59 75 7e 6f d2 de 84 cc c7 7e 4d e6 55 95 e8 f3 29 b3 6e 5b 98 a3 ef 9b 48 7f f9 b3 6f 5f 14 75 09 f1 41 99 b4 6b d2 ef 73 42 b3 be dd 6c e4 98 ef 71 29 d5 f7 07 fe 7d 9a fa 97 c3 f7 01 0c d5 d6 f2 7b db 71 4c fd b4 ad 35 65 1c c7 51 af 47 a2 7e 9f 4c ca 61 f2 07 53 f9 ea b6 63 dd 87 66 6c 24 ac 4a fc fa f4 a5 36 c6 eb 90 87 06 7c ea e5 2a 97 cd 5f 74 84 72 9b 08 69 b7 90 be 24 ed a5 bc 77 9d 8c 45 7a 72 a7 bc af 99 9c 23 0a 79 28 af be ad 2d 66 5c 9d 8b e3 95 cf 49 02 48 60 a2 10 7c 51 c0 79 8a df f8 f7 7e e7 53 eb e5 ae b7 9d a4 d5 13 e5 82 34 35 95 55 ae 53 c0 55 83 c5 3e b1 76 0c 2d 6c c2 9c 6d 2d 48 f8 b2 1d c5 67 e2 e1 5f 3a 7f 15 24 72 6f f6 39 f4 1a 87 41
                                                Data Ascii: }K?z9[m%9*Yu~o~MU)n[Ho_uAksBlq)}{qL5eQG~LaScfl$J6|*_tri$wEzr#y(-f\IH`|Qy~S45USU>v-lm-Hg_:$ro9A
                                                2024-12-27 15:44:24 UTC1369INData Raw: f3 5b b6 f3 b5 99 f7 37 60 08 d0 94 a3 59 ae d9 26 64 4a 9d f5 58 97 4a b4 50 f2 57 7d ef 0a cf eb 95 17 d4 33 07 70 d3 90 db 26 e5 e2 3c e1 73 5e 9f d0 e3 6d d9 a9 89 2d 64 df e1 e7 8c e3 7a fd 59 26 e9 4c 4a f1 b6 c6 07 df 31 c7 44 ba 65 63 e0 84 f4 dd d8 08 53 db 75 ed 73 3a 05 a9 3c 4e c9 0f 61 84 8c 2b f2 43 1f a6 07 8a 7d 72 00 77 3d ae ab 2a 60 f5 58 f2 ef 26 9f aa ab ca af 3b 3e ab ca f9 0e ef 08 08 2b 35 6c 97 ba a1 90 c1 ba 7a b6 db 96 1a 57 4c 6e c2 2f 8c 04 2e 8e 45 4a f5 55 f3 eb da ed cc 34 ef 43 ae f1 4c 36 29 13 d2 45 b9 cc 4a 60 d3 ef 6d ac 52 d5 dc c5 e1 3e 21 fb 55 9e 93 b6 c8 33 eb 9b b7 9a 69 ec ed a7 46 96 d7 d1 a2 fc 31 1d 44 49 ba 6d b1 99 de 9f 27 fb 0b 12 b9 45 12 38 2c 54 b3 ae 7d a8 54 d6 3a 63 1b 51 8e 61 0a 15 6f 6f a7 5c e9
                                                Data Ascii: [7`Y&dJXJPW}3p&<s^m-dzY&LJ1DecSus:<Na+C}rw=*`X&;>+5lzWLn/.EJU4CL6)EJ`mR>!U3iF1DIm'E8,T}T:cQaoo\
                                                2024-12-27 15:44:24 UTC1369INData Raw: 59 f7 3e ec 9c cd ca eb a3 0a 9c d5 63 aa ea 55 43 ce 0a d2 57 7e 9d 6d df a0 6f db ca 2b 7f f6 25 49 db 50 78 cb 2a 3e 53 a8 dc a6 f5 94 eb a8 ab 5f 48 3d ea 86 c5 16 75 54 c9 3b 35 d4 b6 af 8f 35 55 91 9a fa 94 dc 26 3e fd 42 26 d8 78 9e df 5e 8f 4c 72 fd 0a 3f 69 72 7d 15 d2 97 ca aa 71 bf be ec fa dd d7 a7 74 fe e8 6a 4f 9d d2 3c 44 b9 ed bb bd 89 30 56 89 5d 99 98 16 fb c9 e1 9f 75 0f 48 c8 a1 ac 39 e9 df 95 6f ea fa 92 fc aa 7e 5f 7f 7a d5 11 c6 be e1 a0 8b f0 c7 b9 9d ec 24 b0 1a 76 b8 ac 64 05 4b 7b 32 cd da 23 34 45 03 f3 bc e8 04 89 a4 34 87 b3 2d d7 25 d4 e6 ea be be d7 74 e5 30 d3 f9 71 4c a1 a1 49 64 8e 5b 04 25 55 6b 93 30 c2 01 b3 9e e2 5b 61 ed 56 a8 4b 45 9b b0 06 65 88 bc c9 4d d9 4e e5 f7 ac 96 dd 66 0f 06 10 da d0 96 34 6a 2f 74 77 2a
                                                Data Ascii: Y>cUCW~mo+%IPx*>S_H=uT;55U&>B&x^Lr?ir}qtjO<D0V]uH9o~_z$vdK{2#4E4-%t0qLId[%Uk0[aVKEeMNf4j/tw*
                                                2024-12-27 15:44:24 UTC1369INData Raw: 2f ff 13 aa 5f 57 d8 f0 d0 48 13 a1 0a 6b 51 76 41 00 fb e4 86 6e 7a bd a8 0b 07 1e a2 2e ef 72 5e d6 95 57 77 1e df 3c de a6 9c c5 ba b6 6e ab 5e b2 0f ea 72 f9 16 b9 b0 d5 7e 22 fc c0 54 00 df 70 ac ea 76 2c 70 6c a9 92 92 7a 92 0d 94 6d fd 17 53 f2 f1 5c c4 97 ac 3a 16 a1 7b cd 57 09 a0 dd 57 25 72 f5 39 81 4d 04 a6 2b 54 34 8b cc 2a 67 13 41 a8 27 80 cb 21 b5 f5 db eb af 82 74 ed 11 ba 46 14 e7 48 35 be 64 f2 93 de 6c 3b 1b 11 2b db 30 cf fd 3b 96 48 d9 7a 6b 40 39 87 70 78 18 e7 fc dc 4c 52 dd 9a 49 60 b3 5f e7 b9 8d 7b 01 75 48 2d fe db c6 3a 1f 34 24 70 5a 53 b5 4c 4a 39 9b dd 7d 3a 89 7a f1 5e 54 00 23 10 08 04 02 81 40 74 71 51 bc 4c aa 8d 65 c0 b7 be fa d8 31 1a f7 ce 65 7f 67 28 a1 27 c7 e3 ed c3 c9 78 74 28 9d 90 b9 e9 21 c6 d2 a3 8c 13 b9 d9
                                                Data Ascii: /_WHkQvAnz.r^Ww<n^r~"Tpv,plzmS\:{WW%r9M+T4*gA'!tFH5dl;+0;Hzk@9pxLRI`_{uH-:4$pZSLJ9}:z^T#@tqQLe1eg('xt(!
                                                2024-12-27 15:44:24 UTC1369INData Raw: bf 99 95 ac 39 f9 1b 4a 7a ca c4 ae 8e 34 65 8a 2d 64 62 36 9d 91 97 20 85 d5 b5 b7 a1 bf fa 53 ce 95 9a d7 4f 25 82 cd c4 a7 4a 14 fb 12 6d aa ca 39 6c e6 85 a8 6e 08 6e f7 3c ef ba 02 9a d7 d5 4d 5e 8e 72 18 67 e2 dd 9e 21 e1 85 f5 3e 9e b4 56 13 28 f9 95 ef 93 a1 30 dd 2f 8d c2 55 b7 e2 61 8b de b4 df 25 2d f8 07 99 96 3f 6d 9c 0b 58 f4 4d de b6 3e 0f 40 f0 d0 cf 47 8e 1c ca 1f b6 c2 0b 1d 04 02 81 40 20 10 88 f6 10 f2 c4 7d 57 e0 0a dd 38 ee 9d 8d 7b 7d 1e 72 f9 5c 32 1e 1d 4b c6 c3 23 49 32 3a ca 58 7a 6c 4a e8 72 32 97 ab 55 b8 3a 77 0f b6 dc 2e 41 f5 81 e5 5d 6e 88 dd 0d 9f 7c bf 8b b0 94 de 3d e7 57 12 24 a0 17 e4 8f 51 73 f5 2f ac 44 2d 77 ca 28 8a 3d a5 70 3a e2 bd 69 c3 f8 13 7b b2 75 5b f6 97 9e e3 37 13 59 9a 2b 76 a2 d1 6d ed c6 df fe 37 9f
                                                Data Ascii: 9Jz4e-db6 SO%Jm9lnn<M^rg!>V(0/Ua%-?mXM>@G@ }W8{}r\2K#I2:XzlJr2U:w.A]n|=W$Qs/D-w(=p:i{u[7Y+vm7
                                                2024-12-27 15:44:24 UTC1369INData Raw: bd a6 5c bc c5 f6 b6 f9 81 94 d4 8f aa 02 d9 3c 9e d0 52 ee e1 62 e1 41 8c 2b 35 1d 99 ed 3f e6 aa 75 8c 1d 33 72 95 d8 75 cf 95 a0 d8 3f 36 ee 57 d8 d5 54 de 0e 62 c7 b7 8c 22 17 30 27 80 fb 9e f3 08 2d 11 c5 2a 69 ec b2 4b b1 5d 2c 7b 60 69 8d 29 d2 8c 80 73 95 af 0b 81 5d db 1a 1d b5 1b 6b ed 38 6a bf e1 b6 e7 a1 9f 0f 1e 3c 18 51 3e 8e 4d c7 36 24 80 11 08 04 02 81 40 20 5a 04 cf a7 1b 4f 72 e9 c6 f7 66 17 87 e7 46 c3 cd e3 49 32 3a 96 a6 c9 29 c6 d2 a3 c0 d2 93 93 d0 cb 51 74 04 d7 62 88 b9 c3 9c 8a 69 97 61 77 aa 80 7d 42 3e bb ac e6 e3 62 60 f9 ec bb 5f f9 bc 48 32 2d 45 af 81 d5 e9 dd cb 39 f8 c2 e2 0c 62 62 22 3d 8a a5 e6 f6 c5 fe 48 bc 9a 94 2c cc 0b d4 89 1e 5a ef 4c d3 7a f4 b3 7f b3 35 6d 7a 32 15 cc 4a b2 a5 dd 7e cf be d3 e9 df fc db 47 de
                                                Data Ascii: \<RbA+5?u3ru?6WTb"0'-*iK],{`i)s]k8j<Q>M6$@ ZOrfFI2:)Qtbiaw}B>b`_H2-E9bb"=H,ZLz5mz2J~G
                                                2024-12-27 15:44:24 UTC1369INData Raw: 2c 67 13 63 ad e6 18 d5 cb fe 39 99 f9 e8 c9 28 65 51 94 f2 30 8d 5b 51 34 bc 51 d9 fe 7b df 7e 34 fb 92 bc 43 08 7d 7b aa 2a 7e 2f 8e 37 de 8a 78 ae 62 48 5f e6 e1 a7 81 25 2f 3d f4 e3 9f ba 5e 97 0c 6e 1a ba 57 10 58 fc 35 95 ee 7b eb d4 bf 36 d2 af 2e a1 5d 37 e2 83 5c 26 7e 6e a1 fa 95 d1 a6 fa b7 49 1d 55 5b cb 9f 6d 6a e0 2a 31 57 7d 6f cb f9 ab 83 4d 99 2b f2 01 ab 21 a1 eb 10 ad 6d 3c e0 c0 21 d4 be ba e3 cb f9 7b 5d 0f 15 e8 c3 8d fb b5 bd ba af 38 97 69 7f b9 4f e5 36 2c d6 c6 82 b8 55 db de 14 d6 d9 ed 23 4d c2 41 d3 a0 76 f5 21 d0 4c a1 a0 45 08 61 99 3c 2a de 57 27 34 dd 71 ca 39 70 7d ce eb 9e 34 8b d0 c6 cc 50 36 d3 79 4c 84 af de ce 55 b5 ac d8 37 f5 2e af 5d fd 2b f6 31 2d 0e 40 53 af 3a e1 8c 43 c2 7a 87 87 89 16 ed 20 14 a6 6a 4e df ba
                                                Data Ascii: ,gc9(eQ0[Q4Q{~4C}{*~/7xbH_%/=^nWX5{6.]7\&~nIU[mj*1W}oM+!m<!{]8iO6,U#MAv!LEa<*W'4q9p}4P6yLU7.]+1-@S:Cz jN
                                                2024-12-27 15:44:24 UTC1369INData Raw: 8b 36 82 d1 55 36 d7 a4 a4 e6 10 8e 8c 75 54 55 be a6 10 c8 6e 22 98 48 c7 93 cf e9 22 6a ab b9 62 c3 d6 ec 4d c2 40 bb da ce 5e 67 36 fd 7d a6 6c 96 52 93 88 f7 76 15 75 d6 6f 33 7b b3 c6 24 7b da 88 a8 b7 e7 ff 0d 3d 36 91 54 d9 6c 72 dc 3d 1b 77 47 67 ce ae 19 c9 5f 3e 6e a3 02 18 81 40 20 10 08 44 2d 3c f1 a5 cf f6 07 6b 7b ee ce 16 21 97 7a bd fe bd c3 e1 9d 13 e3 d1 f0 74 9a 8e 4f b2 34 3d c3 43 32 67 9b 9d ce fe d6 6e dd 7c c7 b5 8c 59 69 5b 20 a9 80 40 2c 0b 4c 37 17 76 47 c8 67 32 51 fe b6 67 49 70 7c ef 4b fc 9a c6 4a a8 b4 12 e6 1c 5d d8 3c 06 51 ab 2a 13 f5 46 79 e9 e6 72 9d 3c 93 2b 35 ee 2c 68 21 42 da 37 d8 ce ee 93 a4 56 3f f1 1d ef 16 da fe 2d 75 9e b9 45 68 b0 4d d5 86 ba 41 2b 04 bc 7c 62 a5 a6 b6 32 11 3f d3 67 38 04 00 d9 df f8 52 14
                                                Data Ascii: 6U6uTUn"H"jbM@^g6}lRvuo3{${=6Tlr=wGg_>n@ D-<k{!ztO4=C2gn|Yi[ @,L7vGg2QgIp|KJ]<Q*Fyr<+5,h!B7V?-uEhMA+|b2?g8R


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                35192.168.2.449812104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:23 UTC635OUTGET /app/info_bg.8d0f45bc.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/app/index.79d2a5d4.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:24 UTC902INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:23 GMT
                                                Content-Type: image/png
                                                Content-Length: 4761
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-1299"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2074
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lO8uLIHNQWQBZDD2fOosGw6%2BOpiQ3hMb4VcYHMoKj7s0kpvI63LA3RO62MEKMxMhtLapvUYAYLc5IIOkLEXK7%2BQEtUX6sT8n5ibk2T3YKod0sIexKUBBz2ff55liW%2FfnhIPn9K79CjGZ"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e84fda2c3ff-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=9152&min_rtt=1534&rtt_var=5232&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1213&delivery_rate=1903520&cwnd=246&unsent_bytes=0&cid=173ddbea8ca14f48&ts=475&x=0"
                                                2024-12-27 15:44:24 UTC467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0e 00 00 00 b4 08 02 00 00 00 ea f5 55 55 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRUUtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:24 UTC1369INData Raw: 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 45 36 41 30 41 37 43 33 35 42 30 31 31 45 43 39 38 38 41 41 30 42 32 30 31 31 37 45 45 30 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 45 36 41 30 41 37 44 33 35 42 30 31 31 45 43 39 38 38 41 41 30 42 32 30 31 31 37 45 45 30 45 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d
                                                Data Ascii: ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:4E6A0A7C35B011EC988AA0B20117EE0E" xmpMM:DocumentID="xmp.did:4E6A0A7D35B011EC988AA0B20117EE0E"> <xmpMM:DerivedFrom stRef:instanceID="xm
                                                2024-12-27 15:44:24 UTC1369INData Raw: c8 c3 f0 0c 97 6a bd 28 92 1b 15 36 52 fb 38 78 cd dd 93 38 91 69 bd 4a 09 2d b2 13 2d e2 98 c7 50 3a c7 e5 03 69 91 37 d1 92 38 ad eb 97 6a 95 f4 72 54 20 5a 97 11 f8 be b5 7c fc ae c3 f3 38 a1 01 f6 4d 76 17 70 6e d7 ee 1a 38 79 6a 00 00 f6 80 7d 89 7f 82 ab 1f df 6a 28 89 17 70 22 f1 cc e2 49 fe 30 0a bb e8 19 f7 dc 2b 31 2f 48 5b 70 4f bf 6f 86 93 8d b9 0b 0f f7 eb 45 01 65 7e ec f1 e8 ec ec 61 a7 ad ed f1 d7 0c f7 5c f3 fa 91 9b d6 ee b4 bb 93 09 9b ee df a5 9e 9b 75 4b fd 5d 13 c3 23 62 8f b5 33 1f e4 c9 78 1f 3e e3 43 db 13 ec 71 f9 cb 38 91 d5 d2 ae 8d b3 66 37 d2 52 d4 39 50 e7 fb a3 2a e5 15 1d 08 d5 5d 13 fe 07 b9 ee 7c f3 e3 9b b5 bb 5e c9 89 2c 7b c0 a8 c6 aa 92 90 93 3d 0d 30 d6 28 72 42 4e 7c ad 0a 1b 15 72 72 ac cc bd 29 30 ec 8f e5 8a 8a
                                                Data Ascii: j(6R8x8iJ--P:i78jrT Z|8Mvpn8yj}j(p"I0+1/H[pOoEe~a\uK]#b3x>Cq8f7R9P*]|^,{=0(rBN|rr)0
                                                2024-12-27 15:44:24 UTC1369INData Raw: 72 22 f1 7a 95 8d 01 e9 f6 da 81 77 4b fb 56 17 20 b9 7a 34 34 e2 44 1a e6 a4 d9 ac b9 50 b1 a7 77 ec 56 ca be 70 f8 af 0f 96 6f 27 20 fb 67 54 50 b7 d0 44 da 54 fc b8 b5 b2 e7 ea 87 d4 73 a1 87 fe 0b e6 09 f6 22 08 63 05 c4 fd f8 8d 93 56 57 d7 d4 a2 52 dd a6 38 7f b7 ab f7 9d 7f 19 2d 45 2d da ec c8 7d 11 b9 73 b1 25 72 ed 78 d1 3c 52 d9 36 83 34 93 cd 6f e7 44 18 07 6c 47 c2 5a 5d a7 45 4e 06 fd 94 b8 ee a5 13 d7 9f 3a d1 1d 51 17 94 7b 5d d5 26 e7 2b dd 50 76 b7 ba e4 59 8c 50 3d f7 b4 ce c9 b2 d7 44 90 93 9a 56 e5 88 b4 54 98 2c cf a0 25 e6 c4 5f 02 cf a6 65 6b 09 90 93 79 ab 42 6d 92 c9 c9 b1 45 4e 88 ca 8e 9c 74 e4 84 6e 3d f5 a5 9c a0 e9 a8 4b 5b 50 61 89 d0 ee 22 27 6c 55 c8 49 11 27 68 d9 a4 a4 af 42 4e 68 52 be a4 55 61 c1 90 93 7b d6 68 77 b1
                                                Data Ascii: r"zwKV z44DPwVpo' gTPDTs"cVWR8-E-}s%rx<R64oDlGZ]EN:Q{]&+PvYP=DVT,%_ekyBmENtn=K[Pa"'lUI'hBNhRUa{hw
                                                2024-12-27 15:44:24 UTC187INData Raw: 4f 29 a6 55 1a 00 fd 3e d4 67 fb 2a 14 45 11 15 8a 22 2a 14 45 54 28 8a a8 50 14 51 a1 28 a2 42 51 44 85 a2 28 a2 42 51 44 85 a2 88 0a 45 11 15 8a 22 2a 14 45 54 28 8a a8 50 14 45 54 28 8a a8 50 14 51 a1 28 a2 42 51 44 85 a2 88 0a 45 11 15 8a a2 88 0a 45 11 15 8a 22 2a 14 45 54 28 8a a8 50 14 51 a1 28 a2 42 51 14 51 a1 28 a2 42 51 44 85 a2 88 0a 45 11 15 8a 22 2a 14 45 54 58 04 14 45 54 28 8a a8 50 14 51 a1 28 a2 42 51 44 85 a2 88 0a 45 51 44 85 a2 88 0a 45 11 15 8a 22 2a 14 f5 89 fa bf 00 03 00 1d 94 1d 47 52 65 70 78 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: O)U>g*E"*ET(PQ(BQD(BQDE"*ET(PET(PQ(BQDEE"*ET(PQ(BQQ(BQDE"*ETXET(PQ(BQDEQDE"*GRepxIENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                36192.168.2.449826104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:26 UTC632OUTGET /app/plat.52e4143d.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/app/index.79d2a5d4.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:26 UTC905INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:26 GMT
                                                Content-Type: image/png
                                                Content-Length: 135477
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-21135"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2077
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dq3rD7NBFo0X4gJ1lJUcRJyOmN6T%2BfUzTG1BCBYfIG6O%2BoGAwVdJ4H%2BylbUMe1Zcfy0fvyApPkcOufBKFWCgRwJTuKcE7bZ1FWzDKi5EFkFk%2BIhsrQhlYpQzP5OpZocVy06BPGnZEQfk"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e96e973f799-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1489&min_rtt=1488&rtt_var=561&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1210&delivery_rate=1945369&cwnd=92&unsent_bytes=0&cid=8e2fecb5059cce1f&ts=468&x=0"
                                                2024-12-27 15:44:26 UTC464INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3b 00 00 00 e9 08 06 00 00 00 c2 bf f6 56 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                Data Ascii: PNGIHDR;VpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                2024-12-27 15:44:26 UTC1369INData Raw: 5f e5 e5 d6 03 70 c7 01 b0 75 bf 6b a9 5b 00 da 56 00 68 df f9 5d 33 db 09 a0 5a 0a d0 7a f9 8b 79 38 fc 40 1e 9e a1 50 c8 3c 1d 1c 0a 0b 0b ed 25 62 a1 bd 30 e3 8b 3e ff 33 e1 6f e0 8b 7e f6 fc 40 1e fe db 7a f0 00 71 9a 40 99 ad c0 a3 83 fd 71 61 6e 76 ae 52 8e e7 cb 04 42 31 6e f7 e7 23 fe c7 85 7f fd 8e 29 d1 e2 34 b1 5c 2c 15 8a f1 58 89 b8 50 22 4d c7 79 b9 52 91 44 21 c9 95 e2 12 e9 7f 32 f1 1f 96 fd 09 93 77 0d 00 ac 86 4f c0 4e b6 07 b5 cb 6c c0 7e ee 01 02 8b 0e 58 d2 76 00 40 7e f3 2d 8c 1a 0b 91 00 10 67 34 32 79 f7 00 00 93 bf f9 8f 40 2b 01 00 cd 97 a4 e3 00 00 bc e8 18 5c a8 94 17 4c c6 08 00 00 44 a0 81 2a b0 41 07 0c c1 14 ac c0 0e 9c c1 1d bc c0 17 02 61 06 44 40 0c 24 c0 3c 10 42 06 e4 80 1c 0a a1 18 96 41 19 54 c0 3a d8 04 b5 b0 03 1a
                                                Data Ascii: _puk[Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@$<BAT:
                                                2024-12-27 15:44:26 UTC1369INData Raw: f9 7d 14 29 2a 32 aa 2e ea 51 b4 53 74 71 74 f7 2c d6 ac e4 59 fb 67 bd 8e f1 8f a9 8c b9 3b db 6a b6 72 76 67 ac 6a 6c 52 6c 63 ec 9b b8 80 b8 aa b8 81 78 87 f8 45 f1 97 12 74 13 24 09 ed 89 e4 c4 d8 c4 3d 89 e3 73 02 e7 6c 9a 33 9c e4 9a 54 96 74 63 ae e5 dc a2 b9 17 e6 e9 ce cb 9e 77 3c 59 35 59 90 7c 38 85 98 12 97 b2 3f e5 83 20 42 50 2f 18 4f e5 a7 6e 4d 1d 13 f2 84 9b 85 4f 45 be a2 8d a2 51 b1 b7 b8 4a 3c 92 e6 9d 56 95 f6 38 dd 3b 7d 43 fa 68 86 4f 46 75 c6 33 09 4f 52 2b 79 91 19 92 b9 23 f3 4d 56 44 d6 de ac cf d9 71 d9 2d 39 94 9c 94 9c a3 52 0d 69 96 b4 2b d7 30 b7 28 b7 4f 66 2b 2b 93 0d e4 79 e6 6d ca 1b 93 87 ca f7 e4 23 f9 73 f3 db 15 6c 85 4c d1 a3 b4 52 ae 50 0e 16 4c 2f a8 2b 78 5b 18 5b 78 b8 48 bd 48 5a d4 33 df 66 fe ea f9 23 0b 82
                                                Data Ascii: })*2.QStqt,Yg;jrvgjlRlcxEt$=sl3Ttcw<Y5Y|8? BP/OnMOEQJ<V8;}ChOFu3OR+y#MVDq-9Ri+0(Of++ym#slLRPL/+x[[xHHZ3f#
                                                2024-12-27 15:44:26 UTC1369INData Raw: be 7d 3b 5b b6 6c e1 a6 9b 6e 62 ed da b5 09 1f 17 d6 41 d5 60 34 a8 12 0a ab 38 9d 2e d2 ec e0 54 4c 4c 13 04 41 98 f3 eb 8b 3f df e8 b1 ac af f9 bb 4f ee be fb 6e 7e f0 83 1f a0 d8 6c 94 96 2e 0a 7c e0 fd 1f ce b3 d9 6c 63 e1 70 88 2b 39 4c d3 44 96 4d 44 51 e4 d0 a1 43 f8 7c 3e b6 6e dd 8a cb e5 a2 a0 a0 80 a6 a6 26 be f6 b5 af 11 0e 87 59 88 99 df c7 85 58 88 85 98 3d e4 85 b7 e0 ca 08 c3 80 60 40 45 d3 c2 c8 b2 42 7e 5e 3e 99 99 1e 31 37 b7 60 47 7f ff c0 fa ae ae be ed af bc f2 fd 6b 2e 5e bc 98 df da d6 62 81 a8 50 18 51 92 f0 b8 dd e4 e6 e6 22 08 62 1c 9a 31 a3 ff 9b 13 bc 89 07 32 d1 6f 26 fc 0c 10 05 01 51 14 41 10 30 0d 03 4d d3 09 6a 61 34 55 23 1c 0e a3 aa 6a 4a cf b9 75 eb 56 36 6d da c4 e6 cd 9b 79 ef 7b df 8b a2 28 b3 9c a0 49 48 13 10 25
                                                Data Ascii: };[lnbA`48.TLLA?On~l.|lcp+9LDMDQC|>n&YX=`@EB~^>17`Gk.^bPQ"b12o&QA0Mja4U#jJuV6my{(IH%
                                                2024-12-27 15:44:26 UTC1369INData Raw: 37 37 97 5b 6f bd 95 6d db b6 b1 73 e7 4e 56 ae 5c 99 02 03 60 70 f2 74 0d 9a ae b3 79 c3 1a 00 72 b2 33 b9 fe 9a ab e8 1f 1c c4 30 8c 88 d8 55 62 cd aa e5 13 92 ff 64 40 61 18 46 5c 07 96 f5 66 88 82 00 92 f0 86 5d 1f 51 2d 50 3c 50 52 64 99 c5 95 8b b0 45 58 ab b7 bc f9 16 f2 f2 f2 e8 ed ed c5 d0 75 54 55 dd 9d 9e 9e f1 dc c8 88 79 c5 83 1d 49 32 17 c0 ce 42 2c c4 42 2c 80 9d 2b 0f dc 68 98 66 18 45 51 48 4b 4b 27 3b 27 93 c2 fc d2 65 cb 96 55 5f 63 18 1d 9b ea eb 8f 6e 7d fa a9 d6 ea c6 a6 06 9a 9a 1b 19 1d 19 05 c6 75 37 1e 8f 27 96 f4 cc 29 9a 99 89 c2 61 33 fe 7b 53 18 7f 48 3c ad 11 0f 6e 62 28 69 b2 d8 58 40 90 2c 80 63 62 a2 6b 06 21 35 60 95 a5 22 5f a9 b4 85 03 6c d8 b0 81 b7 bd ed 6d ac 5b b7 8e ab af be 3a 65 f6 26 1a 61 55 a5 b9 b5 03 af 37
                                                Data Ascii: 77[omsNV\`ptyr30Ubd@aF\f]Q-P<PRdEXuTUyI2B,B,+hfEQHKK';'eU_cn}u7')a3{SH<nb(iX@,cbk!5`"_lm[:e&aU7
                                                2024-12-27 15:44:26 UTC1369INData Raw: 93 13 cf d4 08 c2 14 10 14 2d 83 20 c6 04 b7 96 38 da 20 14 0a 4f 60 6f 52 15 16 17 15 15 71 d3 4d 37 71 d5 55 57 b1 61 c3 86 84 33 a7 42 1a 18 80 6e 82 21 80 4b b1 be 1f 1d 05 bb 08 b2 32 9e c4 25 49 c2 6e 57 68 6a 19 60 74 cc 87 cb e9 04 40 51 64 aa 57 2c 99 99 55 01 ab 2d 5c 14 22 ef 44 d4 d8 ef 8d 4d ee 51 40 13 af c1 89 b2 68 f1 a2 e3 f9 60 95 e2 8f b5 6d db 36 9e 79 e6 19 44 51 a0 b5 b5 65 a3 db e5 ce 5d b2 64 49 6f 30 18 bc 62 ef 3e b7 3b 0d 51 94 39 7d fa f8 82 6e 67 21 16 62 21 16 c0 ce 7c 26 2a c3 30 b0 3c 4a 64 ec 76 27 79 b9 05 d8 1d b6 3c 59 56 76 f5 f5 f5 df 58 5b 7b 61 f3 2f 7e f1 f3 ea d6 b6 56 a5 a5 b9 89 9e 9e 9e c8 e0 42 19 77 64 ce 94 28 8a 13 bd 89 63 40 87 f1 ff 46 5b 8b 63 80 47 98 62 fc 37 fe 77 42 62 9f 9b 78 c1 71 24 a1 0a 82 80
                                                Data Ascii: - 8 O`oRqM7qUWa3Bn!K2%InWhj`t@QdW,U-\"DMQ@h`m6yDQe]dIo0b>;Q9}ng!b!|&*0<Jdv'y<YVvX[{a/~VBwd(c@F[cGb7wBbxq$
                                                2024-12-27 15:44:26 UTC1369INData Raw: c1 bc 06 13 dd 10 c8 ca f1 52 51 ec 45 03 f4 30 28 22 28 12 d8 e5 49 ec 08 96 b8 d8 3a b7 d7 a6 3c 05 d0 d2 d6 89 cb e9 20 2b 33 83 8b b5 cd f4 0e 0c 52 5c 98 47 96 37 9d 55 cb 17 cf 08 46 a6 d3 df 5c 2a 5b 33 93 7f ce 4c c7 1e 07 86 d6 08 0c 51 14 49 f3 b8 c9 ca 1c d7 3a ed de bd db 7a ac 61 30 3c 3c 48 7b 7b e7 a6 a2 a2 d2 47 7d be b1 2b 98 d9 11 09 87 43 f3 26 ee 5e 88 85 58 88 85 b8 62 c1 8e c5 6e 68 d8 ed 4e dc 6e 37 a5 8b ca b0 db 17 a5 17 16 94 6c 1d 1b 0b dc dc dc 5c bf fd d9 a7 9f 5a d3 d8 d4 e0 ea e8 68 a7 a7 a7 87 50 28 14 1b a2 99 99 19 d5 dd c4 d1 2a a6 89 61 0d 4b 60 bc 5b 6a 12 7a 11 e2 e9 98 f1 5f c5 da c7 a3 bf 33 27 39 1d c7 fd 4a 10 22 63 0a 22 a2 66 d3 30 2c 53 bf 70 38 c6 de cc 45 58 9c 97 97 c7 9b df fc e6 59 d9 9b 28 6b e0 d3 60 74
                                                Data Ascii: RQE0("(I:< +3R\G7UF\*[3LQI:za0<<H{{G}+C&^XbnhNn7l\ZhP(*aK`[jz_3'9J"c"f0,Sp8EXY(k`t
                                                2024-12-27 15:44:26 UTC1369INData Raw: 5c 62 cd 9a 35 6c da b4 89 5b 6f bd 95 9b 6e ba 29 61 5b b8 35 2e c1 02 1c 92 24 22 c5 25 84 de de 3e 3a 3a 3b 69 69 69 65 f7 ae 9d c8 8a 8d fe 81 41 a2 6d dd 56 27 94 05 08 9c 80 b9 bc 14 07 e0 d0 41 74 ce 0c 70 ac 4e b1 89 a0 60 64 64 84 13 27 4e 10 0e 87 39 72 e4 08 37 df 7c 33 eb d6 ad 9b 53 72 1b f3 f9 19 18 1c a1 b3 bb 97 a2 82 5c 3c 6e 17 15 8b 8a 59 5a 55 86 c7 ed 9a 11 78 4c 06 3a a9 96 40 52 01 3c c9 32 0e 93 cf 2d 2a 34 9e eb f1 a3 c7 89 07 3d eb d7 ad a7 a2 a2 82 ba ba 3a 0c 5d c7 e7 1b db 0b c2 7f 07 02 81 2b ba 0c 94 68 da fb 42 cc 7e dd 30 f3 d2 27 30 7d 1b c5 8c 87 4e e1 b1 0b b1 10 0b 60 67 ba b0 db ed 98 a6 4e 7f ff 08 eb d6 ae f9 da e0 60 ef df ff 7f ff fc 8f 34 35 35 21 c9 12 1e b7 87 ac cc ac 29 66 7e 53 d5 bf 4c 6a ef 8e 24 9b 09 63
                                                Data Ascii: \b5l[on)a[5.$"%>::;iiieAmV'AtpN`dd'N9r7|3Sr\<nYZUxL:@R<2-*4=:]+hB~0'0}N`gN`455!)f~SLj$c
                                                2024-12-27 15:44:26 UTC1369INData Raw: 5a bf 69 e3 1f 1d 4e c7 42 37 d3 e5 0b 72 cc 14 c1 4f b2 c7 14 66 01 56 cc f2 98 e9 40 94 30 cb eb 10 e6 01 00 2d 30 45 0b f1 97 0d 76 b2 b3 b3 dd 4e a7 fd c6 33 67 4f 59 a2 5f 51 b4 66 44 09 c2 c4 49 df 93 5c 7c 63 63 1c 04 61 e2 f7 93 4d ff e2 ef c8 98 8f 89 68 8d 96 d0 75 82 c1 30 aa a6 c5 7c 6f e6 06 d8 0a d9 bb 77 2f eb d7 af e7 2d 6f 79 0b 4b 97 2e 9d 31 71 ea ba 35 c5 3a 51 fe 7b f5 e4 39 c2 e1 30 db 36 af 8b f9 e4 58 4d 63 16 93 b0 7c f9 d2 29 89 3d 3a 66 42 8a 03 2a 31 30 15 f9 bf a4 7c 6f e2 de e3 8c 8c 0c 6e bf fd 76 36 6c d8 10 9b 7e ee f5 7a 13 02 9c ee ee 3e dc 6e 17 a3 63 3e 5a db bb 08 86 42 94 2f 2a c6 9b 91 c6 8e ad eb 70 bb 9c 09 93 fe 64 61 f1 e4 c9 e1 89 da b0 93 01 2e 73 61 e0 26 3f cf 74 dd 5d 73 3d b7 e8 39 25 cb 4e 4d 66 9b a2 1b
                                                Data Ascii: ZiNB7rOfV@0-0EvN3gOY_QfDI\|ccaMhu0|ow/-oyK.1q5:Q{906XMc|)=:fB*10|onv6l~z>nc>ZB/*pda.sa&?t]s=9%NMf
                                                2024-12-27 15:44:26 UTC1369INData Raw: 91 6e 29 21 ae 09 2b e2 79 23 8a 98 86 81 a6 e9 84 42 aa e5 58 1c 0e cd 59 58 9c 2c 7b 33 05 a0 19 30 aa 42 7d 4b 07 a2 00 86 6e 19 0b 1e 3f fa 0a b9 f9 25 9c 3d 73 9a 95 d5 2b d8 b9 73 07 c5 8b ca c9 f0 66 31 e4 87 2c 17 11 ef 20 01 30 d0 75 33 26 ca 96 a4 f1 32 c5 44 71 b1 39 01 dc bd 9e 89 48 51 14 56 ad 5c 32 63 a2 4a 95 21 49 15 50 44 01 5f aa ba 9d c9 e7 38 13 a8 78 ad 62 58 0d 20 ca 32 25 11 b0 13 65 65 e2 8d 06 53 7d bf e2 8d 0a e3 7f be f7 ea ab f9 cd af 7f 8d 20 c0 f0 f0 d0 ca 60 30 5c 68 b7 2b 9d 97 2b a0 b0 ae 2f db e5 08 60 66 4b f6 89 da af 85 14 98 8e b9 32 37 f3 05 a6 84 59 40 91 30 cf c0 23 99 d7 2f 24 60 79 66 63 aa a6 eb 60 5b 00 48 0b 71 79 82 9d 81 81 be 06 6f 46 c6 e9 95 2b aa d7 1e 39 7c 38 2e c9 5b ff 95 23 b3 7f c2 a1 30 61 35 6c
                                                Data Ascii: n)!+y#BXYX,{30B}Kn?%=s+sf1, 0u3&2Dq9HQV\2cJ!IPD_8xbX 2%eeS} `0\h++/`fK27Y@0#/$`yfc`[HqyoF+9|8.[#0a5l


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                37192.168.2.449831172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:27 UTC372OUTGET /img/logo2.png?t=1717862908 HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:27 UTC899INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:27 GMT
                                                Content-Type: image/png
                                                Content-Length: 14993
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 16:08:28 GMT
                                                ETag: "666481fc-3a91"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2078
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N1Q5eT8Bwk1Oyd87LJY2iWNyD8xaCNW%2B67SW%2BfXOTm99Q2G7xD9aTbdiQuH0wFsFn4eZmPpriNfCEUCoz21ISBUvWRB3hQlIXCwQQ4c1lepTlGID73UUdey4UzD4NyAenHRUfIAoZ3n2"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e9a7eb81a17-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1759&min_rtt=1755&rtt_var=667&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=950&delivery_rate=1630374&cwnd=128&unsent_bytes=0&cid=23401510a96ee0b7&ts=454&x=0"
                                                2024-12-27 15:44:27 UTC470INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1f b2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 b4 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 07 90 00 00 07 00 00 00 04 30 32 32 31 91 01 00 07 00 00 00 04 01 02 03 00 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 00 a0 03 00 04 00 00 00 01 00 00 02 00 a4 06 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 02 01 1b 00 05 00 00 00 01 00 00 01 0a 01 28 00 03 00 00 00
                                                Data Ascii: JFIF``ExifMM*JR(iZ``02210100(
                                                2024-12-27 15:44:27 UTC1369INData Raw: 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01
                                                Data Ascii: }!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw
                                                2024-12-27 15:44:27 UTC1369INData Raw: d6 4b f3 46 8a 28 af a4 3f d5 00 a2 8a 28 00 a2 8a 28 03 ff d3 fe 4f e8 a2 8a fa 03 f8 5c 28 a2 8a 00 28 a2 8a 00 50 0f 6a fe 80 7f e0 89 bf 0c 7c 41 66 3c 67 f1 86 f9 1a 2d 36 ed 20 d2 ad 58 82 04 d2 46 c6 59 99 7d 42 7c 8b c7 72 47 6a f2 af f8 27 e7 fc 13 8f e1 1f ed 17 f0 a6 cb e3 5f c4 bd 52 fe 48 8d f5 c5 b3 69 76 db 61 89 c5 bb 00 37 4a 01 93 07 b8 5d be c6 bf a1 ef 07 78 37 c2 9f 0f 7c 2f 65 e0 bf 04 69 f0 e9 7a 56 9d 18 8a de d6 dd 76 c7 1a 8f 41 ea 4f 24 9e 49 e4 d7 ce e6 d9 8c 79 5d 18 9f e5 df d3 6b e9 59 94 4f 29 c5 f0 26 50 9c eb b9 28 55 93 56 8c 14 24 9b 8a bf c4 db 8a 57 b7 2a 57 b3 be df 9d bf f0 57 9f f9 33 3b dc 7f d0 5b 4f ff 00 d0 cd 7f 28 d5 fd c1 7e d0 bf 00 7c 13 fb 4c 7c 35 97 e1 67 c4 29 6e a1 d3 65 9e 1b 92 d6 4e b1 cb be 03 95
                                                Data Ascii: KF(?((O\((Pj|Af<g-6 XFY}B|rGj'_RHiva7J]x7|/eizVvAO$Iy]kYO)&P(UV$W*WW3;[O(~|L|5g)neN
                                                2024-12-27 15:44:27 UTC1369INData Raw: b7 57 fe 2d 9b 98 b9 1c 16 63 8e 00 35 c4 ff 00 c1 21 5c 8f d8 c6 cd 49 ff 00 98 be a1 ff 00 a1 2d 7e 9d ed 6a f9 2c d7 1f 29 49 d1 e8 8f f1 43 e9 9f f4 a3 ce 33 7c 66 33 81 e8 d2 54 b0 d4 6a 38 c9 a6 dc aa 72 3d 2f a2 4a 37 49 f2 a5 ba 5a e8 7e 67 7f c1 5b ac af 2f ff 00 63 7b d8 2c 21 79 9f fb 57 4f 3b 63 52 c7 01 cf 65 15 fc ac ff 00 c2 33 e2 5f fa 06 dd ff 00 df 89 3f f8 9a fe f6 30 d4 6d 3e 83 f2 15 9e 0b 34 f6 30 e4 51 3e 53 e8 f3 f4 d1 9f 00 e4 0f 22 8e 5a ab de 72 9f 37 b5 e4 f8 94 55 ad ec e5 b7 2f 73 f8 2b 87 c2 7e 2a 9e 45 86 1d 2e f1 d9 b8 0a b6 f2 12 7d 80 0b 5f a4 ff 00 b1 6f fc 13 7b e2 e7 c6 5f 1b e9 be 2b f8 a7 a3 dc f8 7f c1 b6 72 a4 f7 0d 7a 86 09 ef 02 10 c2 18 21 60 1f 6b 63 0c e4 05 0b 9c 64 f1 5f d5 68 0c 3a 00 3e 98 a3 6c 8c 6b 6a
                                                Data Ascii: W-c5!\I-~j,)IC3|f3Tj8r=/J7IZ~g[/c{,!yWO;cRe3_?0m>40Q>S"Zr7U/s+~*E.}_o{_+rz!`kcd_h:>lkj
                                                2024-12-27 15:44:27 UTC1369INData Raw: 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff db 00 43 00 01 01 01 01 01 01 02 01 01 02 03 02 02 02 03 04 03 03 03 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 06 06 06 06 06 06 07 07 07 07 07 07 08 08 08 08 08 09 09 09 09 09 09 09 09 09 09 ff db 00 43 01 01 01 01 02 02 02 04 02 02 04 09 06 05 06 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                Data Ascii: B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzCC
                                                2024-12-27 15:44:27 UTC1369INData Raw: 56 18 9c 5b b0 03 74 c0 19 30 d9 e4 2e 0f a1 af e8 93 c1 be 0c f0 a7 c3 cf 0c 59 78 2f c1 1a 7c 3a 5e 95 a7 46 22 b7 b5 b7 5d b1 c6 a3 d0 77 24 f2 49 e4 92 49 24 9c d7 cf 66 d9 8c 79 5d 28 ee 7f 97 7f 4d bf a5 6e 51 53 2a c6 70 26 50 a5 3a f2 92 85 59 35 68 c1 42 49 b8 ab eb 29 37 14 ae 97 2a 57 b3 6f 6f ce 8f f8 2b d7 3f b1 8d f0 ff 00 a8 be 9f ff 00 a3 0d 7f 28 b8 6a fe e1 bf 68 6f d9 ff 00 c1 1f b4 c7 c3 69 7e 15 fc 42 96 ee 1d 36 6b 88 6e 59 ac a4 58 e5 df 09 25 70 cc 8e 31 93 cf 1f 8d 7c 0d ff 00 0e 63 fd 93 7f e8 23 e2 3f fc 0c 83 ff 00 91 eb 1c b3 32 a5 4a 9f 24 cf 81 fa 21 fd 2b f8 47 83 38 52 59 3e 77 2a 8a ab ab 39 fb b0 e6 56 94 60 96 b7 5a fb ac fe 5c b6 9a fd 1f ff 00 82 58 7c 2b f1 3f 8f bf 6b ad 0b c4 da 5c 0f fd 9d e1 51 2e a1 7d 70 07 c9
                                                Data Ascii: V[t0.Yx/|:^F"]w$II$fy](MnQS*p&P:Y5hBI)7*Woo+?(jhoi~B6knYX%p1|c#?2J$!+G8RY>w*9V`Z\X|+?k\Q.}p
                                                2024-12-27 15:44:27 UTC1369INData Raw: aa 38 4b 4b e8 92 8d d2 97 2a 4f 54 bd e7 6b 1f 99 7f f0 57 0b 3b cb ff 00 d8 de f6 de c2 19 27 93 fb 5b 4f 3b 63 52 e7 01 cf 60 09 af e5 5b fe 11 9f 12 ff 00 d0 36 ef fe fc 49 ff 00 c4 d7 f7 bb c7 7a 4c 2f a0 fc ab 2c 16 6b ec 61 c9 cb 73 e5 3e 8f 3f 4d 2a 9c 03 90 3c 8a 39 6a af 7a 92 9f 33 aa e1 f1 28 ab 5b d9 cb 6e 5d ef d7 63 f8 27 87 c2 7e 2a 9e 55 86 1d 2e f5 dd 8e 02 ad bc a4 93 e8 00 5e 6b f4 a7 f6 2d ff 00 82 6e fc 5c f8 cb e3 8d 37 c5 7f 15 34 7b 9f 0f f8 36 ce 54 9e e1 ef 50 c1 3d e8 42 18 43 0c 4e 03 e1 c8 c3 48 c0 28 5c e3 27 8a fe ac 06 01 ca 80 0f b0 a7 61 df 9e 4d 6f 57 3d 9c a3 cb 18 d8 fd 0f 8e ff 00 69 1e 77 98 e5 d5 30 79 46 5f 1c 34 e6 9a f6 8e a3 a8 e2 9e 97 8a e4 82 52 ec dd ed bd 88 d1 12 24 58 a2 50 aa a0 00 07 40 07 00 0a fc 53
                                                Data Ascii: 8KK*OTkW;'[O;cR`[6IzL/,kas>?M*<9jz3([n]c'~*U.^k-n\74{6TP=BCNH(\'aMoW=iw0yF_4R$XP@S
                                                2024-12-27 15:44:27 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 12 73 d4 e5 b8 7b 5c a6 11 ae c7 a8 4d 0b 3c 27 0f 74 32 7a 9a 8a 9f 7d bd 28 a2 f5 f6 88 34 4b 26 2f f6 98 bb f3 39 d1 62 d4 7e 8a 61 bc 7d 8a e1 bc 57 fa 04 fd 28 2e cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c c3 29 1e fd f6 3e 43 1f 96 a1 a6 61 93 63 23 27 a8 00 00 0d 4f 2c b4 5b e5 6a e2 0e 78 05 7f 20 db 71 29 77 40 93 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e ea 6c 13 1e 5e b8 dc b5 0d 33 0c bf 19 19 3d 40 00 00 58 2b f7 9b 70 34 61 07 36 02 23 17 d3 f3 09 b7 80 bf 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 b2 9e 3a 1f cb e4 5a 9f d1 1e a8 86 99 88 64 62 ee 86 47 4d e7 74 0e 77 40 e7 48 d9 18 d5 ad 93 e7 64 3a 50 5b e4 3e 7d a7 d7 22 9f 00 4f d2 c2 b2 80 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 9d
                                                Data Ascii: s{\M<'t2z}(4K&/9b~a}W(.L)>Cac#'O,[jx q)w@dl^3=@X+p4a6#`:ZdbGMtw@Hd:P[>}"O
                                                2024-12-27 15:44:27 UTC1369INData Raw: db 72 22 e2 5e d7 04 f6 e0 71 ce 57 c7 f6 46 45 09 6c 5c d9 db 6d 1c 40 db a6 e7 6b b5 ee 9b b7 27 58 1c a5 7c 7f 6b 86 cb ff 00 34 71 00 fd ec 76 c8 af 1f ca 57 c7 f6 b8 73 ed 68 96 4f ba 3f 6b b5 bd d7 6e 2e 88 39 4a f8 fe d7 0d 87 d1 3a 25 6f e9 1f b5 c1 b1 eb b8 e7 2b e3 fb 22 12 8c 46 6d ac d1 be 89 f2 fb 18 ed 51 f1 45 7a a0 05 0d c5 ce 57 c7 f6 00 d8 ae 57 19 16 96 29 d3 c4 0e 7a ae 76 86 90 3d 70 b7 84 6a 0b da de 9a 5d 83 e4 b6 c6 97 58 d2 eb 1a 5d 63 4b ac 69 75 8d 2e 93 c3 57 a0 f0 fb 61 d0 82 80 a7 4b e7 49 66 dd 6b b9 17 b4 46 fd 0f c8 52 a4 28 92 90 bb e3 6d 31 bf 43 f1 b9 76 26 88 90 93 23 e5 6d 51 bf 43 f0 9d fb 76 d4 ef 88 af 7a 29 56 75 ed 60 9e 30 03 92 1e b2 43 d6 48 7a c9 0f 59 21 eb 24 3d 64 87 ac 90 f5 92 1e b2 43 d6 48 7a c9 0f 59
                                                Data Ascii: r"^qWFEl\m@k'X|k4qvWshO?kn.9J:%o+"FmQEzWW)zv=pj]X]cKiu.WaKIfkFR(m1Cv&#mQCvz)Vu`0CHzY!$=dCHzY
                                                2024-12-27 15:44:27 UTC1369INData Raw: b7 5d dc ca 8e f2 81 3f 6d 23 0e c8 0f 30 95 57 c7 d9 77 31 87 db 48 c3 b2 6a ab e7 ed bb 50 da 77 a8 ca 12 94 ee 48 97 b6 91 87 64 e3 e7 70 1a 22 aa 5b e2 b3 76 fe a5 d1 af fc 07 fd a9 48 c3 b1 08 68 7a 9e 50 96 9b dc 2a 9d 1f 91 1a 85 d7 a2 da 4a 8f d2 03 94 cd 7f 65 57 c0 13 3a 31 66 be 98 b3 5f 4c 59 af a6 2c d7 d3 16 6b e9 8b 35 f4 c7 61 95 7e 22 74 95 68 0e 42 34 19 4c 85 52 c3 47 e2 2b 7f d2 eb 65 c5 b4 14 a5 24 13 38 93 68 09 f4 f0 65 ba 31 d3 77 9f 28 2a 59 99 37 5d 1f 00 f0 67 f4 ce 0d 0f 28 d4 60 a5 c4 94 a8 70 37 65 1f 00 f0 9a 2f a6 7c 8f 11 13 f9 da 3b 95 75 b6 d2 9a 98 48 96 f8 92 89 6c fd 62 69 d6 2a b8 e8 13 d1 13 94 58 a6 2c 53 16 29 8b 14 c5 8a 62 c5 31 da 64 7e 63 e2 a1 4d c4 d9 58 5d 52 87 04 d2 63 56 b6 95 f2 9b b3 7e 93 7c 53 01 c6
                                                Data Ascii: ]?m#0Ww1HjPwHdp"[vHhzP*JeW:1f_LY,k5a~"thB4LRG+e$8he1w(*Y7]g(`p7e/|;uHlbi*X,S)b1d~cMX]RcV~|S


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                38192.168.2.449829104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:27 UTC631OUTGET /app/bg2.eace1de6.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/app/index.79d2a5d4.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:27 UTC906INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:27 GMT
                                                Content-Type: image/png
                                                Content-Length: 139371
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-2206b"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2078
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UHW3%2FGlrqGd8rxNMgs04uY%2BHSCzx5PH1hNRhv3hdvNTO%2FmCBa3Tm4YyRt2JC5n8K5tUkTks20DLd%2FwXG5fp4AWgAWxJ6tSESTnOfhmE4kGXzlOpTsmVi7VXqhhLAPzGiHKhzec3KjmQc"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e9a6d273350-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1787&min_rtt=1787&rtt_var=671&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1209&delivery_rate=1630374&cwnd=173&unsent_bytes=0&cid=943a31b15fde397e&ts=470&x=0"
                                                2024-12-27 15:44:27 UTC463INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 e8 08 02 00 00 00 75 8f 4a 3b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRuJ;tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:27 UTC1369INData Raw: 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 45 31 32 43 33 33 42 33 35 42 31 31 31 45 43 41 34 38 42 43 30 45 44 39 42 33 34 39 39 41 34 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 45 31 32 43 33 33 43 33 35 42 31 31 31 45 43 41 34 38 42 43 30 45 44 39 42 33 34 39 39 41 34 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44
                                                Data Ascii: p://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:7E12C33B35B111ECA48BC0ED9B3499A4" xmpMM:DocumentID="xmp.did:7E12C33C35B111ECA48BC0ED9B3499A4"> <xmpMM:DerivedFrom stRef:instanceID
                                                2024-12-27 15:44:27 UTC1369INData Raw: 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09
                                                Data Ascii: X4`BUH@hV!*$X4`BUH@hV!*$X4`BUH@hV!*$X4`BUH@
                                                2024-12-27 15:44:27 UTC1369INData Raw: 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 72 87 00 00 7e b0 dd 6e 9b 17 f9 a6 69 4e a7 f3 f9 5c c6 9b 8a 6d f8 5f be 49 92 f2 5c 1e 8f a7 78 53 96 67 e1 83 69 d8 54 55 c7 c3 a9 69 9a cb a6 34 4d 77 fb 6d 96 a6 55 5d 87 4d 75 5d 5f 36 25 49 d2 6e ca b2 f0 fe d3 f1 54 96 55 bc cf ed 6e 5b 84 e2 36 cd f9 54 86 ca 0c 6a 52 e4 db 6d d1 d6 a4 2c c3 3e 07 35 c9 d2 dd 6e 97 a6 49 55 55 87 61 4d 00 00 00 f8 fa fc 06 34 00 fc 58 c5 b6 28 8a 3c e9 53 c3 bb 6d 9a be 9d f7 b3 2c db 6d 8b f0 f7 49 97 ff ed 52 c3 2f c2 df ed f7 bb b4 dd b2 c9 b3 6c bb 2b e2 7d ee bb ec 73 bb 87 34 0d af e3
                                                Data Ascii: *$X4`BUH@hV!*r~niN\m_I\xSgiTUi4MwmU]Mu]_6%InTUn[6TjRm,>5nIUUaM4X(<Sm,mIR/l+}s4
                                                2024-12-27 15:44:27 UTC1369INData Raw: 81 ab 00 c0 77 e7 df d5 01 e0 1b e8 b3 cf 9b 2e a1 b9 db 6d 07 9b 76 db fe d7 5d c3 ff b7 af af 7b c5 b6 b8 fc 7a 5d 91 e7 59 97 ec e8 85 9f fa d4 67 90 a5 69 9f ff ed 25 69 d2 e7 3e da 85 42 92 6c 77 c5 b8 b8 fe 6d dd eb 78 53 f8 d4 e5 17 95 db d7 69 54 93 22 bf fc 36 5f 57 f4 5b 71 a1 56 97 d2 43 6d 2f 45 f7 8d dd ee 16 35 bc 7b fd e7 a2 33 17 82 3c 8b 43 90 ff b1 10 00 5f 47 d1 cd c8 af 73 60 9a 17 6f 63 3c 9e 06 db e1 bf dd 3a 5c 00 c0 77 27 01 0d 00 5f 5d 32 bc 9f c2 28 ab 18 ff 98 74 b9 cb b7 4d c9 e4 3b 47 df fb 1e 7e 6a b0 29 fe 31 49 06 75 19 fd 38 aa 58 92 0e 3e 38 5d 93 64 aa 26 e3 86 27 d3 fb bf 2a e2 53 97 53 73 21 18 1d cc e4 66 fd c7 c7 64 7c b8 e2 23 39 dc c9 e2 10 00 5f 68 56 1f 4d e3 c9 a2 29 11 00 e0 9b 72 59 02 00 5f 5d d3 34 75 f4 f5
                                                Data Ascii: w.mv]{z]Ygi%i>BlwmxSiT"6_W[qVCm/E5{3<C_Gs`oc<:\w'_]2(tM;G~j)1Iu8X>8]d&'*SSs!fd|#9_hVM)rY_]4u
                                                2024-12-27 15:44:27 UTC1369INData Raw: 79 af ec 4e 06 6f 13 d1 c9 8d 74 00 80 2f 2a f9 cf bf ff e7 28 00 c0 9f d2 de 20 22 cb 9a ba 1e 3d 66 70 f3 72 1f 86 ac d9 34 d5 f0 a1 73 bd fe 2b db dd 7d 90 c7 9b fa fb 1d c7 b7 48 8e 8a 6b 6f 3d 5c b7 19 ec 89 e2 9a a9 9a b4 ff 68 5d ce d5 a4 be 2e ae bb f5 70 5a b7 e5 dd 51 93 66 f4 b8 ad 6e d3 cb d7 cc 6f d6 24 6b bf 90 7e bb e1 6d 4d d2 db c5 bd 1b 82 cd a6 29 3f 35 04 37 1b fe 1b 21 68 1b fe b1 10 00 5f ed 5c f0 de 44 54 7b 94 28 00 f0 65 49 40 03 00 00 00 00 b0 0a b7 e0 00 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 22 fb d7 d3 7f 1d 05 00 7e 86 34 4d f3 3c 4b d3 e4 fa 76 b7 49 92 14 45 9e 66 e9 47 ef 92 19 76 d8 df 74 f8 c6 cd 7c b3 b6 b8 b0 e7 0f ed b3 af 49 36 51 93 d7 e2 9a 9b b7 15 ee 8a db dc bc ad f0 bb 0d bf 79 c7 e1 fc fd 9a 6c 6e de 56 78
                                                Data Ascii: yNot/*( "=fpr4s+}Hko=\h].pZQfno$k~mM)?57!h_\DT{(eI@`"~4M<KvIEfGvt|I6QylnVx
                                                2024-12-27 15:44:27 UTC1369INData Raw: 34 bc ab 64 ff 9e ab 9a 2c 0c c1 79 14 82 aa ec 1b de 9c ce e5 75 7a fd 8e 10 d4 f5 a5 26 75 57 93 66 2a 04 d5 5d 21 38 5e 35 7c 2e 04 f5 4b 08 ba be 17 d7 64 33 08 41 f9 81 10 6c de 0f 41 68 f8 f1 21 21 80 85 33 f0 fd a3 a0 ef 7b ed 3d de 87 19 d5 7e d0 dd 1a 05 df dd 6f 4c 44 f5 db b9 e0 74 9a 0c 41 98 12 9b 07 84 80 4f e9 0c b3 a3 60 e6 24 d8 9e 26 ee 3a 09 d6 ed 49 e4 f6 b9 20 ea 7b e5 d9 b9 00 80 87 f1 10 42 00 00 00 00 00 56 e1 16 1c 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 f0 a9 c6 cf 70 5f ba 69 7e 9f 0f 2f ee ee 9a 24 9f b6 e9 8b 35 5c 08 fe a2 10 c0 d7 1c 05 7f e7 f9 f1 bb cc c0 fc c8 93 20 00 2c 94 3b 04 00 7c 8e 2c 4b 77 fb 5d da 3e 12 a7 39 1c 8e f1 73 6f c2 e5 cd fe 69 97 a5 69 d3 b4 cf ca 1b 3d 81 67 bf df e5 79 d6 6c 36 e7 d3
                                                Data Ascii: 4d,yuz&uWf*]!8^5|.Kd3AlAh!!3{=~oLDtAO`$&:I {BVBUH@p_i~/$5\ ,;|,Kw]>9soii=gyl6
                                                2024-12-27 15:44:27 UTC1369INData Raw: e1 31 21 d8 bc 85 a0 7e 78 08 ce c3 86 c3 f4 28 38 4d 8e 82 b0 a9 99 1a 05 83 6e 19 06 6f 9e 65 53 a3 20 9d 18 05 3f e3 60 be 4d 44 c7 d3 e8 9f 5a b3 76 fc 77 13 51 db f2 e1 44 f4 3a fc af 43 b0 79 78 08 aa c9 10 8c 27 a2 e3 d9 00 f9 c0 8a e8 be 10 b4 eb 90 51 08 5e be b1 74 1d 82 a6 9e 3e 17 54 97 93 60 bb 58 ba b9 0e 71 2e 00 e0 f7 25 ff f9 f7 ff 1c 05 00 3e 4d fb a0 9b 89 df 8d ea 9f c5 37 fc 4d 9d d7 d3 55 b8 f6 6e 36 b7 37 75 5f 2e bd f9 4b 9a dd a6 64 a6 b8 7b 6a d2 a5 23 3f 5e 93 f6 3b d5 b3 c5 d5 b7 76 d9 7e 33 b7 99 6e f8 6c 4d 1e dd f0 cf 0e c1 dd 0d 17 82 d5 43 00 83 51 90 6c 9a fa cf 8f 82 9f 71 7e 9c 6a f8 3b 13 d1 d7 08 c1 cc 44 c4 d7 3f 17 dc 71 12 04 80 0f 2c 1a 25 a0 01 00 00 00 00 58 83 7b 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56
                                                Data Ascii: 1!~x(8MnoeS ?`MDZvwQD:Cyx'Q^t>T`Xq.%>M7MUn67u_.Kd{j#?^;v~3nlMCQlq~j;D?q,%X{@hV
                                                2024-12-27 15:44:27 UTC1369INData Raw: dc ed 9a bc dc 79 e3 7c ab 26 dd 2d 41 e6 6b 72 e3 12 fa a5 26 75 53 4e 35 bc bb c8 9c 6a 78 9b b0 bb 7a da 5b fb 2d da 34 69 6b 72 eb e1 72 42 f0 e1 10 cc 36 7c 26 04 13 0d ff 6a 21 68 e2 bb 54 8f 42 50 b6 19 e1 cf 09 41 fb 9c b1 52 ea f0 7b 5d 03 bc f5 bd b2 fe c2 a3 80 0f 59 73 22 9a 1e fe 6d 67 f8 c0 44 f4 d7 ea 43 b0 ca 49 f0 d6 b9 00 00 be d6 e2 53 02 1a 00 00 00 00 80 35 b8 05 07 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 d9 bf 9e fe eb 28 00 f0 40 69 e7 e6 a6 24 49 b2 3c bb f9 14 f7 7e 53 b2 49 6e 3e 45 27 cb b2 34 9d da d4 16 77 73 53 bb 21 4b 67 8a 6b 5f 35 b7 36 65 59 f8 73 ba b8 64 b2 b8 b6 e1 37 37 25 69 36 df f0 cd cd bb 64 be 57 93 74 b6 26 9f 14 82 77 3a 83 10 18 05 7f c3 92 7a 3a 04 df c2 fb a3 20 fd 12 a3 80 4f ec 0c 1f 9e 88 d2 b9 ce
                                                Data Ascii: y|&-Akr&uSN5jxz[-4ikrrB6|&j!hTBPAR{]Ys"mgDCIS5`(@i$I<~SIn>E'4wsS!Kgk_56eYsd77%i6dWt&w:z: O
                                                2024-12-27 15:44:27 UTC1369INData Raw: d2 f0 bf 24 ac bc 8f c7 53 bc f8 ee 13 10 ed 43 75 da 5b e3 9d af d2 13 4d da 15 77 3e 97 a3 1b 17 86 0f 86 4d 49 57 6e 7c 4b d3 97 9a 84 4d a1 b8 3a 14 77 1c 24 01 ab 3a fc 7d ff 44 97 50 c9 38 fd d1 67 31 fb 9a 84 1d c6 77 ef ed 2e d3 eb d0 ba 97 86 8f 8b bb d4 a4 8e 6f a7 fb b2 29 ed 6a d2 15 17 5f 22 d6 6f 35 69 6f d1 3b ca 63 06 93 0d 7f 27 04 6d 71 f7 87 e0 74 5e 7e a9 1f 85 a0 be aa 49 bd 4e 08 d2 c9 10 b4 0d bf d1 f7 d6 09 41 13 85 60 78 9c 5f 43 10 da 75 78 44 08 da 7a 5c 46 41 59 9e 4f e5 5d 21 38 8d d2 13 0f 0f c1 0f 36 1f 82 ef 92 d5 9a 1c 05 21 fa bf 39 0a da 19 78 7a 14 84 01 d2 c4 3d b6 9a 1a 05 7c d2 49 fc 35 04 dd f0 3f 0f 87 ff db 44 34 1a fe dd 28 a8 d3 ee 96 2c e7 b2 3a 7f e8 24 78 99 88 0e 93 13 d1 e9 38 98 88 9a fa a5 ef dd 98 88 7e
                                                Data Ascii: $SCu[Mw>MIWn|KM:w$:}DP8g1w.o)j_"o5io;c'mqt^~INA`x_CuxDz\FAYO]!86!9xz=|I5?D4(,:$x8~


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                39192.168.2.449830104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:27 UTC633OUTGET /app/adv_b.e97417f1.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/app/index.79d2a5d4.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:27 UTC901INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:27 GMT
                                                Content-Type: image/png
                                                Content-Length: 6141
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-17fd"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2078
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xtxh6VxTMe1Wu4%2FBUYyf4WXzbOcuV723n6RbCuelkQ5inMk6A3AVpVQ420RP7fkGPQameQGCeQd4klrZ4ysHchovA0F81%2BwC9E05gqUYsJFiRTDOLUMAFMrx3kulaZNhG%2BnFgQInqvQm"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e9aaab8de92-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1533&min_rtt=1528&rtt_var=576&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1211&delivery_rate=1910994&cwnd=245&unsent_bytes=0&cid=33e8ed72f7c8a8a4&ts=465&x=0"
                                                2024-12-27 15:44:27 UTC468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 82 08 06 00 00 00 8a 03 10 fd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:27 UTC1369INData Raw: 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 34 31 32 38 30 30 35 33 35 42 31 31 31 45 43 39 43 31 36 42 31 44 41 38 43 37 31 35 44 44 46 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 34 31 32 38 30 30 36 33 35 42 31 31 31 45 43 39 43 31 36 42 31 44 41 38 43 37 31 35 44 44 46 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70
                                                Data Ascii: s.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:1412800535B111EC9C16B1DA8C715DDF" xmpMM:DocumentID="xmp.did:1412800635B111EC9C16B1DA8C715DDF"> <xmpMM:DerivedFrom stRef:instanceID="xmp
                                                2024-12-27 15:44:27 UTC1369INData Raw: 6a 36 41 a5 34 5e ee a6 d5 d5 6f 09 3b c3 7a 53 85 fe 4e 55 05 61 25 c7 c8 67 b1 49 a0 f5 02 7e 94 87 b3 3e 0e 42 98 84 91 7c 28 2a b1 9f c1 42 b1 5b f8 50 ee 4e 6a 91 5b 9b 96 72 18 d4 6d d9 37 e9 5b 65 30 c5 71 7e 46 84 8b c6 cd 13 39 93 54 0f 19 ab 90 9f 93 69 bc dc 4d 79 97 fb 80 bf 16 f6 f3 17 db 43 a1 11 20 96 b3 80 87 80 9f 00 df 97 94 4a f5 47 08 8c 12 47 2d 6c 42 50 4a e3 89 2b 4f 0e ab 2c 8f 8d c0 72 e0 71 e0 d9 4b de c8 3f 0a cc ad 78 1c bd 3e fb 78 c9 9e 3c 69 13 ca 02 ae 03 be c7 ea ab 5f e9 37 36 92 e3 ea 16 11 bd 85 34 e4 13 0d b0 69 74 c4 68 e9 ce 8b 6a 67 be 7f 5a d8 cf 6e 3c f8 c3 53 d2 f9 aa 69 04 08 c1 0a 4e 06 5d 2c ec 27 83 fe 46 f8 53 1e 6e 60 ef bc 4d 44 73 35 95 c1 f7 ee 57 ba ba 1f 03 4f 59 d9 f3 85 9d b2 de 85 b1 b9 d8 77 8d b0
                                                Data Ascii: j6A4^o;zSNUa%gI~>B|(*B[PNj[rm7[e0q~F9TiMyC JGG-lBPJ+O,rqK?x>x<i_764ithjgZn<SiN],'FSn`MDs5WOYw
                                                2024-12-27 15:44:27 UTC1369INData Raw: d0 96 54 f2 4e 06 3c f7 9e 5c 9b ea 4a 8d 88 77 e0 3f 0c e8 68 14 7e 40 cb 58 83 20 33 90 0e b4 7f ca b5 8f 10 5c f8 68 5d 3c f8 25 ab e9 42 83 38 a9 98 56 03 30 17 7d 70 2a 3d ad 8e 82 b9 c9 c0 0c 50 38 d8 62 75 29 e8 18 45 45 6d 3d 42 58 48 8a 16 0c 64 33 1c bb 43 30 17 fb 8d a2 b3 a1 34 13 c2 80 19 e8 46 74 d2 45 95 c2 d0 f4 29 3a 3e 02 cf 9a 70 2d 62 97 18 d8 59 b9 56 d5 9e 1a 15 fb 20 10 ef cd f4 65 08 40 c7 58 46 cc b5 c2 41 3d 8f fb d7 a1 8f 20 43 a6 11 26 f5 17 9a e1 c4 62 0a e1 e6 b0 7c 07 3e c4 70 e9 49 f8 00 8d f0 05 e6 c1 0c 64 ab 1e 0d c4 3e 42 20 94 c5 80 7f 08 f6 bf 1f da a1 8f b5 40 0f cc 40 bb 1b e6 c5 3e c2 4c 3e 82 f2 b0 ae 2e 28 9e 1a a2 23 d7 a1 4e a2 55 51 b8 e7 f7 21 00 d1 58 1d 15 88 8f e0 36 c5 2c 22 a1 11 48 08 9a 94 bd 4c 2c 25
                                                Data Ascii: TN<\Jw?h~@X 3\h]<%B8V0}p*=P8bu)EEm=BXHd3C04FtE):>p-bYV e@XFA= C&b|>pId>B @@>L>.(#NUQ!X6,"HL,%
                                                2024-12-27 15:44:27 UTC1369INData Raw: 83 dc 80 ff 9b f0 9d cc a0 b5 17 51 65 64 8a 4e 89 70 53 d8 19 b5 5a a2 df 80 dd 2f 62 c6 cf f8 aa 43 d3 c5 8e ce 18 83 d2 f1 59 81 c3 bd 00 69 f1 d5 38 d7 eb dc a9 54 ee a5 6f dd ed 13 2f 08 f4 96 0a 42 a1 41 db dc f9 a0 b4 fd 87 b6 88 0b 00 3d e7 f0 32 cc c0 5b 8e 42 07 17 82 70 f3 8d 92 c6 83 12 76 0f 00 34 51 af c6 ff 6d 70 1f 5d 28 6f 6a e8 d6 db 14 dd ee 35 e4 37 00 8f 03 b7 53 87 2d 41 d0 5b 5e a2 55 4b 67 90 9f 22 e8 dd c8 d1 22 32 9f db e0 fc 6d 17 2e d6 15 15 9d bf f2 ab 9d 4d f6 a7 01 cb 64 af bd 49 7a da e9 c5 b3 20 1c 15 88 5b 95 e5 94 00 97 02 b7 01 ff 98 cc fb f0 d8 97 29 1a 61 2e ce c3 a7 25 11 f0 1f 88 a9 af b3 16 70 bd a7 42 a1 bc b8 93 3b f9 39 e0 0e e0 df 80 eb d6 ae 95 07 2b cb 37 54 28 08 b7 ad 3b fa fb df 01 fe 81 d5 f8 aa e4 a8 d8
                                                Data Ascii: QedNpSZ/bCYi8To/BA=2[Bpv4Qmp](oj57S-A[^UKg""2m.MdIz [)a.%pB;9+7T(;
                                                2024-12-27 15:44:27 UTC197INData Raw: fb 08 d3 c2 04 1e 63 ff 61 3f a7 92 af 03 d2 1e da a2 df ac e6 94 f3 7b 94 0f e0 b6 cd b0 f4 37 d6 08 e5 31 08 dc 00 d0 9a 84 b3 81 5d c0 4a 17 bf bf 98 7f 73 01 70 3e b0 46 8c bf 90 23 4c 08 8d 20 84 9f 28 2d 4d 95 3e 5a fc 49 0f e1 50 b9 77 e9 0c df a7 73 cf 71 48 78 35 f0 31 6e a3 a6 a9 16 4d c3 74 78 81 17 d3 7e 1f f8 09 f0 10 30 ab e4 3c 6d 83 fb 00 b0 09 78 96 bf bb 21 ec fd 8a 35 82 37 2a 70 66 72 09 ff bd 1b b8 92 41 9f 13 7c ee 41 fe 6e dd 50 14 33 8b 3a a8 9f 53 d4 0f 71 1d 83 1e db fd 23 60 a7 a8 53 fa 7f 01 06 00 fc 5e 41 75 4c 70 8e 07 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: ca?{71]Jsp>F#L (-M>ZIPwsqHx51nMtx~0<mx!57*pfrA|AnP3:Sq#`S^AuLpIENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                40192.168.2.449832172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:27 UTC361OUTGET /img/lang/en.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:27 UTC904INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:27 GMT
                                                Content-Type: image/png
                                                Content-Length: 16244
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-3f74"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2078
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PEwXkEuRMcl%2FWgCPpsVnPKSgGMJvhqRMmsUtBLwpLFcFZOgPjbrowaZaOqUgogrLbiSIRHHVWHLOHCXoS7cm0NxeW9YbbPepHm%2Bbr39XsZLTWAbItaGt%2B3wB7uWt6yfLyVZ7VdU%2BSS%2B3"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e9b3affef9f-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1875&min_rtt=1875&rtt_var=937&sent=7&recv=8&lost=0&retrans=1&sent_bytes=4176&recv_bytes=939&delivery_rate=181411&cwnd=219&unsent_bytes=0&cid=d2e4b9d35270733f&ts=477&x=0"
                                                2024-12-27 15:44:27 UTC465INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 0c 08 02 00 00 00 09 49 58 57 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 3e 9d 49 44 41 54 78 da ed dd 69 74 14 f7 bd 27 fc 5a 5b 12 5d ed 73 e6 9c 20 f1 b0 f9 82 16 3c f7 62 83 d4 ea 7d 93 d8 05 78 49 f2 24 2f 9e 49 cc 2e 10 60 63 70 02 d7 b9 13 bf b8 b9 be 31 49 cc 66 cc 22 76 27 86 24 f3 9c 33 ef c6 d8 08 50 ab d7 ea 45 0b 9e c9 79 12 23 21 24 71 2f 12 cf 39 33 43 57 b3 74 6d f3 a2 5a 02 6c 03 aa 6a e9 df 5d d2 ef f3 d2 e7 c8 2a 4a 52 ff aa fe bf ff ff f7 c5 bf 7e 7d 6d e9 db 1b 18 a7 85 28 2e c2 f4 40 94 a4 96 60 f7 87 cd c1 50 f2 26 2f 48 f9
                                                Data Ascii: PNGIHDRIXWgAMAa cHRMz&u0`:pQ<>IDATxit'Z[]s <b}xI$/I.`cp1If"v'$3PEy#!$q/93CWtmZlj]*JR~}m(.@`P&/H
                                                2024-12-27 15:44:27 UTC1369INData Raw: 5e 5a ee a9 b8 1a ed f9 d7 a3 6d d1 ae 01 01 de 4e 00 00 ba 42 91 44 ed fc e9 ef 35 79 97 ba ca 4b 8a d5 7d ea ca bc 90 4e 76 0d 1d 3c 95 0a 44 e5 87 08 4b 08 45 19 ad 0b a7 bd bb c5 68 ab 21 8a 0c d9 ff f6 d8 65 f1 e9 70 bc 3b 9a 54 de 4e 18 af bd f0 cb 49 71 11 d5 e0 ab 5a e2 2a 6f 09 f5 ec 6d 0e 84 db fb 60 b1 0b 00 50 f8 28 92 b0 2e 98 b9 a7 d1 dd e0 ad a4 69 52 d5 d7 ca 3c cf b1 1d 77 8e 7e 7a b7 a5 0d 93 10 7e e2 51 94 c9 6d 9d da b4 c6 e4 b5 e3 d4 13 d7 fc ad d7 28 49 e2 02 6c 3a da ce 38 6b a7 6e 5b 67 f2 d9 71 42 dd 6a 1d 7a 34 45 36 f8 2a eb 6c 7f 77 25 d2 b3 b7 39 18 48 dc cc f7 15 01 00 c0 53 29 bd 90 65 ee f2 29 25 06 55 5f 28 cb f2 bd 78 e7 ed fd cd 5c 30 26 3f 78 88 ee 8a 71 8c 71 59 4b b7 af 63 dc b6 91 b7 90 c7 7d f7 7a 9c cc f3 29 7f 24
                                                Data Ascii: ^ZmNBD5yK}Nv<DKEh!ep;TNIqZ*om`P(.iR<w~z~Qm(Il:8kn[gqBjz4E6*lw%9HS)e)%U_(x\0&?xqqYKc}z)$
                                                2024-12-27 15:44:27 UTC1369INData Raw: 74 25 b5 30 8a b4 9d ae a4 16 be bd 81 f1 da 91 3d b8 53 18 41 20 fb 47 3e 4a 63 1c ff 57 ad 31 a1 b4 e2 17 39 e6 7e ee ff fa e0 b9 88 3f d6 2b c1 08 48 00 26 01 1c c7 dc e6 17 77 ac b1 af 5e 34 4f 4b 6a 61 30 76 a7 f9 0f a9 ab 21 39 83 76 cc a2 db 52 da b4 96 f1 d8 10 b7 12 a8 8a ff 7a 7a f0 d0 29 2e 10 45 f4 0f 56 d2 18 23 09 a3 65 61 d9 ae cd 46 87 59 17 c7 18 47 d2 18 3f 38 da c6 76 0e c0 31 46 00 26 2a 92 24 6a e7 4f ff 85 f6 d4 c2 6b 43 87 4e a6 fc 51 a4 c1 b7 4a 6a e1 ae cd 46 bb 39 2f 47 2f 28 c6 59 6b b4 9b d3 d1 e4 d0 27 67 52 fe a8 fc 10 c5 2a 9e 9c e1 b9 50 9c 8b e8 2f 8d 71 a9 4b 59 ec 82 34 46 00 26 1a 8a 24 6c 0b 66 ee 6e d4 32 66 51 e6 79 2e d6 71 e7 c8 b9 bb 2d 81 fc a4 16 e6 75 f2 21 85 61 18 4e e0 8c b3 76 4a ed 82 7b 89 ae c1 43 27 53
                                                Data Ascii: t%0=SA G>JcW19~?+H&w^4OKja0v!9vRzz).EV#eaFYG?8v1F&*$jOkCNQJjF9/G/(Yk'gR*P/qKY4F&$lfn2fQy.q-u!aNvJ{C'S
                                                2024-12-27 15:44:27 UTC1369INData Raw: b8 c9 6d 35 5a ab 51 af 36 4a 12 d7 16 4d 47 93 3a 5a 6d a4 29 72 55 5d d5 22 fb 9c c7 57 1b 01 00 a3 a1 a1 b3 ab c8 67 6a a1 7e 3a bb 0a 51 94 46 d3 d9 7d 56 3d 14 44 29 98 ec 0b 6d fe cc fc f2 8c 5f 6e f3 2d 71 ce 9d a2 aa 15 ef 30 1b 6d 47 11 ef 7f 90 33 3c e7 8f 70 6d 51 1d ed 7f 28 29 a6 57 d5 55 0d 9f 3b 81 56 3c 00 cf f2 a8 9d ae 66 af a9 22 7b 3a 1d e5 5e 53 0c c3 1e 4f 2d d4 c3 5e 53 c5 fd 07 7c 2b 3b da bd a6 cf 7f b1 92 31 2c f1 d5 ad 1f 6c bd e0 a8 9e b5 6b bd 4b d5 8e 6c 9c 20 8c 96 85 73 3e fd 18 f5 8e 6c 59 e6 42 71 8e 6d d7 d1 8e 6c 0a d2 18 01 78 26 1c c7 dd e6 d9 3b d6 d8 5f 5d 34 cf a0 21 b5 10 f1 e9 37 05 49 ea e8 f4 9b 82 e7 c5 8b 81 eb fb 4e 87 83 89 9b a3 0c f1 1b ed 0f 43 94 e4 60 b2 2f da 35 a0 e1 8c 28 4e 91 26 8f 8d b1 d7 a0 3e
                                                Data Ascii: m5ZQ6JMG:Zm)rU]"Wgj~:QF}V=D)m_n-q0mG3<pmQ()WU;V<f"{:^SO-^S|+;1,lkKl s>lYBqmlx&;_]4!7INC`/5(N&>
                                                2024-12-27 15:44:27 UTC1369INData Raw: e4 14 46 12 8c cb 5a ba 75 0d e3 d1 4d 3b 9d 17 c4 2f 03 dd bf 3b 15 0c 26 f3 93 6c 94 9f 0f 44 51 94 43 c9 3e b6 6b c0 32 7f c6 3f aa 4d 63 a4 28 93 db c6 d8 6a d2 89 6b 83 87 4e 72 28 d3 18 fd 11 2e 9c 98 62 59 30 ed 5d 7d e4 9a 29 69 8c cb dc 15 57 a2 3d bf 3e 16 60 21 8d 11 a0 42 91 44 ed cb d3 df db e2 5d e6 2e 2f 2e 52 b9 23 8b e7 d3 c9 6b 43 07 4f a5 02 48 c7 2c e2 34 35 c5 b2 70 da bb 5b 8c b6 9a c2 df 68 a3 78 98 11 2e 87 7b 3e 3c 9e e7 ac d5 7c 3e 59 0b 82 14 e9 ec 7f bd e9 bc db 3c 7b e7 3a 67 43 5d 65 c9 a8 7f e1 46 d2 18 d3 91 c4 d0 91 b3 29 7f 04 d5 90 15 3e 1d 4e 74 47 f5 94 c6 58 5c 94 4d 63 bc 14 ec fe cd 89 20 8c 80 04 e3 8a 24 09 bb b2 f5 5f cd c1 64 45 01 a4 16 da f5 32 e0 e4 c1 43 e1 cb e0 f5 03 67 23 ad d1 1b 79 5f 6e 28 88 25 9a 60
                                                Data Ascii: FZuM;/;&lDQC>k2?Mc(jkNr(.bY0]})iW=>`!BD]./.R#kCOH,45p[hx.{><|>Y<{:gC]eF)>NtGX\Mc $_dE2Cg#y_n(%`
                                                2024-12-27 15:44:27 UTC1369INData Raw: 9a 9e 62 59 38 ed dd cd 46 bb 59 2f 25 44 49 2d fc d7 a3 6d d1 ae 81 bc 4c ea 1d 0f 13 a1 90 28 04 51 8a 76 0d bc d1 74 5e 19 5b bd ba be 4a 65 1a a3 d9 68 ad 1e 4e 63 44 35 b6 3a 9b c6 d8 a8 a3 b1 d5 06 03 b5 b2 ae 6a a9 bb fc 8b c0 f5 8f 4e 85 82 89 be 02 3c 67 0b 54 21 49 dc be 70 d6 cf 72 49 2d 6c 46 1a eb 80 61 8f a5 16 ea 21 d6 41 f1 30 23 5c 6c bb 7e f0 5c c4 cf f6 4e b0 8e a3 3e 7e 00 a3 27 cb 58 30 71 33 3a 9c c6 d8 a0 26 48 e7 5b 69 8c 11 0c cd de 09 51 7a 94 c6 f8 d6 06 53 9d 23 8f 37 70 94 68 8a 5c 5d 3f 6f b1 63 ee d5 e8 8d 0f 8e f8 c3 90 c6 a8 5b da 53 0b 65 f9 5e a2 0b 52 0b 47 43 94 a4 96 60 f7 87 13 b7 cb 38 d1 0a 89 62 24 8d 51 c3 1f c9 13 69 8c 08 ff 48 9e 48 63 d4 c9 1f 49 49 31 bd b2 ae 6a b9 b7 62 62 ff 91 4c 48 4a 3b 5d ed c3 96 e2
                                                Data Ascii: bY8FY/%DI-mL(Qvt^[JehNcD5:jN<gT!IprI-lFa!A0#\l~\N>~'X0q3:&H[iQzS#7ph\]?oc[Se^RGC`8b$QiHHcII1jbbLHJ;]
                                                2024-12-27 15:44:27 UTC1369INData Raw: 56 fb 55 f1 6b b7 fa ff fd 7f 37 d4 55 96 14 e9 27 b5 d0 6d 2d 6d 5a a3 8b d1 3e 0a 5e 10 2f 05 bb 7f 73 22 08 ed 74 b5 a0 90 68 41 91 44 ed cb d3 df db e2 5d e6 2e 2f 56 fb 87 cd f3 e9 e4 35 f4 c3 ef 70 9a 9a 62 d1 d9 f0 3b 59 96 35 3c c6 4e c8 42 a2 e1 56 c8 3c 9f 4e 5c cb b6 d3 11 4e ea c5 69 7a 8a 65 c1 b4 77 b7 18 ed 35 85 bf 25 5d f1 e0 a1 70 25 da f3 eb 63 01 b6 73 b2 8c 59 1c 5b 50 48 b4 1b 19 c7 bd aa ae aa b8 48 ed 38 6e 99 0b c7 ef 1c fb 14 c6 71 8f b9 09 59 48 54 91 05 81 8b 26 ef 1c cf 43 6a a1 c9 65 99 aa 93 f8 03 c5 c3 8c f0 45 e0 fa 81 b3 91 56 f6 06 74 e6 34 83 42 92 ab 91 95 eb 95 39 05 04 45 91 ae 5c 1b 68 a3 c3 5c b6 7d 3d a3 9f 95 eb d1 9b cc 85 24 9b 5a b8 af 39 15 cc 47 6a e1 5b 1b 18 b7 a5 f0 b7 9e 2b 44 51 1a e9 c6 c1 5b 48 8e a0
                                                Data Ascii: VUk7U'm-mZ>^/s"thAD]./V5pb;Y5<NBV<N\Nizew5%]p%csY[PHH8nqYHT&CjeEVt4B9E\h\}=$Z9Gj[+DQ[H
                                                2024-12-27 15:44:27 UTC1369INData Raw: 4f 2f 7e a9 92 28 32 a8 fd 52 51 92 7a 07 fe d7 57 7f 1b e4 79 11 e9 35 4f 32 d4 8f df 86 b0 b6 f1 e2 36 cf de b9 de 39 73 da 0b 7a a9 22 b2 28 72 c1 d8 d0 d1 73 5c 5b 54 e6 05 74 df 98 20 4c 3e 47 e9 d6 b5 d4 b4 a9 50 45 0a 16 4e 10 f4 b4 a9 0f ae df f8 ff 4f 5f 48 f9 a3 28 9f 33 70 83 81 71 59 4a b7 af 63 dc 56 9c 50 f1 d7 44 12 c4 8c b2 17 fe f2 f5 d0 a1 cf e2 57 d9 1b 79 b8 6b 93 03 8e 55 fc 32 df d7 30 d1 50 14 61 79 79 c6 9e 46 cf 0a 6f 45 91 81 ca f7 e5 8c 8a f4 30 93 8e 77 0e ee 3b 9e 8e 24 65 01 5d 09 c1 0d 34 e3 b4 94 ee d8 68 b4 55 13 34 3d 26 ff 4f 88 da 1d 6f 32 cf a7 63 9d b7 f7 1d 4f 47 93 72 86 47 f6 7d 71 9a 36 3a 6b cb de de 60 b4 9b 09 83 ba df 96 0c 2f b6 84 ba f7 36 07 22 1d fd bc 80 f4 55 7b 32 80 42 32 96 48 02 77 54 cf 7a 77 83 6b
                                                Data Ascii: O/~(2RQzWy5O269sz"(rs\[Tt L>GPENO_H(3pqYJcVPDWykU20PayyFoE0w;$e]4hU4=&Oo2cOGrG}q6:k`/6"U{2B2HwTzwk
                                                2024-12-27 15:44:27 UTC1369INData Raw: 24 61 5b 38 73 f7 26 77 83 af 52 2f 0b 59 d9 76 fa 91 73 a9 36 f4 13 90 6a 4b df da c0 b8 2c 6a db e9 f7 1f f0 2d e1 9e 7d a7 43 ad 6c 2f e2 db 35 61 08 82 14 6e ef 7f 7d cb 79 57 cd ec 77 37 38 97 7b 2b 0b ff a1 87 28 32 98 3c 36 c6 69 e1 42 b1 a1 23 67 91 b5 e2 e5 0c 9f ba 1a 4e f9 a3 26 af bd 74 fb 3a a3 dd ac 6a b1 ab c1 57 b9 d4 55 7e 29 d4 bd b7 39 00 ad f8 6f 83 42 f2 04 67 cd ac 9f 6d 70 2f f7 54 4c 29 29 f4 3f 48 85 2c 49 5c 50 f9 83 64 51 6e b5 c4 08 dc e4 b5 97 6e 5f af ea 0f 52 21 08 d2 a5 50 f7 6f 4e c0 ea f3 98 09 b5 f7 b1 5d 03 3a 7a 00 c2 49 c2 e4 b5 33 0e f3 f0 03 50 04 43 b3 70 24 49 a9 d6 30 17 4e 28 5b d2 19 67 ad aa c5 ae 06 5f 65 9d ed ef 2e 87 7b 7e 77 2a e4 8f f5 e6 ef fe 15 1c 28 24 18 86 61 14 45 58 5f 99 b9 a7 d1 ad 8b 25 02 85
                                                Data Ascii: $a[8s&wR/Yvs6jK,j-}Cl/5an}yWw78{+(2<6iB#gN&t:jWU~)9oBgmp/TL))?H,I\PdQnn_R!PoN]:zI3PCp$I0N([g_e.{~w*($aEX_%
                                                2024-12-27 15:44:27 UTC1369INData Raw: 20 09 1d 6d 6d 54 e4 35 b5 50 f5 d6 46 85 92 5a 38 09 b7 36 4e 12 82 20 45 3a fa df 68 3a af a3 2d f2 84 c1 c0 b8 ac e5 76 33 e2 2d f2 72 86 4f b5 86 53 6d 51 0d 5b e4 8b 8b a8 06 5f d5 12 57 f9 44 da 22 af fb 42 a2 a3 c3 56 0a 59 92 11 1f b6 ca c2 71 0d 87 ad 14 82 28 4d e6 c3 56 93 4d 30 d9 17 ed 1c d0 d1 a1 dd 91 34 46 d4 87 76 47 d2 18 d5 1f da a5 29 52 19 01 39 31 0e ed ea b5 90 28 c3 de f5 32 fe 41 f1 28 b5 10 d9 f8 07 0c c3 86 87 bd ab 1d ff a0 18 49 2d 9c cc e3 1f 26 a1 6c 1a 63 fb 05 1d 8d 11 22 0c 86 17 ea 9d 26 af 1d f1 18 21 f9 61 26 e5 8f 64 47 40 6a 49 63 9c b7 cc 53 a1 f7 31 42 fa 2b 24 04 81 eb 68 20 9d 62 38 b5 10 e1 40 3a 05 49 6a 18 48 a7 e0 79 11 06 d2 4d 72 b2 2c 27 be ba f5 46 d3 79 1d 0d 36 c5 c9 6f a4 31 a2 1a 6c 2a 8a 5c 80 e5 22
                                                Data Ascii: mmT5PFZ86N E:h:-v3-rOSmQ[_WD"BVYq(MVM04FvG)R91(2A(I-&lc"&!a&dG@jIcS1B+$h b8@:IjHyMr,'Fy6o1l*\"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                41192.168.2.449833172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:27 UTC370OUTGET /app/info_bg.8d0f45bc.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:27 UTC898INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:27 GMT
                                                Content-Type: image/png
                                                Content-Length: 4761
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-1299"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2078
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8p6pGLA0JddkPBr%2FXB0zjdtnh2LgEhB8%2F9EIRQQUy7CXKVjFyLWsRSfjonp6QfdAHjPpzm2uXDOIkEdB91jpZsKUXA8I5MOzknuDt6RUToUMdzWCTVqKitmapP2h0jPLUFDMy467cD3I"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e9b4fd25e6b-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=4839&min_rtt=4839&rtt_var=2419&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4178&recv_bytes=948&delivery_rate=194666&cwnd=247&unsent_bytes=0&cid=cd0fd6ba6a0363f8&ts=479&x=0"
                                                2024-12-27 15:44:27 UTC471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0e 00 00 00 b4 08 02 00 00 00 ea f5 55 55 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRUUtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:27 UTC1369INData Raw: 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 45 36 41 30 41 37 43 33 35 42 30 31 31 45 43 39 38 38 41 41 30 42 32 30 31 31 37 45 45 30 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 45 36 41 30 41 37 44 33 35 42 30 31 31 45 43 39 38 38 41 41 30 42 32 30 31 31 37 45 45 30 45 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69
                                                Data Ascii: dobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:4E6A0A7C35B011EC988AA0B20117EE0E" xmpMM:DocumentID="xmp.did:4E6A0A7D35B011EC988AA0B20117EE0E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.ii
                                                2024-12-27 15:44:27 UTC1369INData Raw: 97 6a bd 28 92 1b 15 36 52 fb 38 78 cd dd 93 38 91 69 bd 4a 09 2d b2 13 2d e2 98 c7 50 3a c7 e5 03 69 91 37 d1 92 38 ad eb 97 6a 95 f4 72 54 20 5a 97 11 f8 be b5 7c fc ae c3 f3 38 a1 01 f6 4d 76 17 70 6e d7 ee 1a 38 79 6a 00 00 f6 80 7d 89 7f 82 ab 1f df 6a 28 89 17 70 22 f1 cc e2 49 fe 30 0a bb e8 19 f7 dc 2b 31 2f 48 5b 70 4f bf 6f 86 93 8d b9 0b 0f f7 eb 45 01 65 7e ec f1 e8 ec ec 61 a7 ad ed f1 d7 0c f7 5c f3 fa 91 9b d6 ee b4 bb 93 09 9b ee df a5 9e 9b 75 4b fd 5d 13 c3 23 62 8f b5 33 1f e4 c9 78 1f 3e e3 43 db 13 ec 71 f9 cb 38 91 d5 d2 ae 8d b3 66 37 d2 52 d4 39 50 e7 fb a3 2a e5 15 1d 08 d5 5d 13 fe 07 b9 ee 7c f3 e3 9b b5 bb 5e c9 89 2c 7b c0 a8 c6 aa 92 90 93 3d 0d 30 d6 28 72 42 4e 7c ad 0a 1b 15 72 72 ac cc bd 29 30 ec 8f e5 8a 8a e9 bf c3 31
                                                Data Ascii: j(6R8x8iJ--P:i78jrT Z|8Mvpn8yj}j(p"I0+1/H[pOoEe~a\uK]#b3x>Cq8f7R9P*]|^,{=0(rBN|rr)01
                                                2024-12-27 15:44:27 UTC1369INData Raw: 95 8d 01 e9 f6 da 81 77 4b fb 56 17 20 b9 7a 34 34 e2 44 1a e6 a4 d9 ac b9 50 b1 a7 77 ec 56 ca be 70 f8 af 0f 96 6f 27 20 fb 67 54 50 b7 d0 44 da 54 fc b8 b5 b2 e7 ea 87 d4 73 a1 87 fe 0b e6 09 f6 22 08 63 05 c4 fd f8 8d 93 56 57 d7 d4 a2 52 dd a6 38 7f b7 ab f7 9d 7f 19 2d 45 2d da ec c8 7d 11 b9 73 b1 25 72 ed 78 d1 3c 52 d9 36 83 34 93 cd 6f e7 44 18 07 6c 47 c2 5a 5d a7 45 4e 06 fd 94 b8 ee a5 13 d7 9f 3a d1 1d 51 17 94 7b 5d d5 26 e7 2b dd 50 76 b7 ba e4 59 8c 50 3d f7 b4 ce c9 b2 d7 44 90 93 9a 56 e5 88 b4 54 98 2c cf a0 25 e6 c4 5f 02 cf a6 65 6b 09 90 93 79 ab 42 6d 92 c9 c9 b1 45 4e 88 ca 8e 9c 74 e4 84 6e 3d f5 a5 9c a0 e9 a8 4b 5b 50 61 89 d0 ee 22 27 6c 55 c8 49 11 27 68 d9 a4 a4 af 42 4e 68 52 be a4 55 61 c1 90 93 7b d6 68 77 b1 55 21 27 e4
                                                Data Ascii: wKV z44DPwVpo' gTPDTs"cVWR8-E-}s%rx<R64oDlGZ]EN:Q{]&+PvYP=DVT,%_ekyBmENtn=K[Pa"'lUI'hBNhRUa{hwU!'
                                                2024-12-27 15:44:27 UTC183INData Raw: 1a 00 fd 3e d4 67 fb 2a 14 45 11 15 8a 22 2a 14 45 54 28 8a a8 50 14 51 a1 28 a2 42 51 44 85 a2 28 a2 42 51 44 85 a2 88 0a 45 11 15 8a 22 2a 14 45 54 28 8a a8 50 14 45 54 28 8a a8 50 14 51 a1 28 a2 42 51 44 85 a2 88 0a 45 11 15 8a a2 88 0a 45 11 15 8a 22 2a 14 45 54 28 8a a8 50 14 51 a1 28 a2 42 51 14 51 a1 28 a2 42 51 44 85 a2 88 0a 45 11 15 8a 22 2a 14 45 54 58 04 14 45 54 28 8a a8 50 14 51 a1 28 a2 42 51 44 85 a2 88 0a 45 51 44 85 a2 88 0a 45 11 15 8a 22 2a 14 f5 89 fa bf 00 03 00 1d 94 1d 47 52 65 70 78 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: >g*E"*ET(PQ(BQD(BQDE"*ET(PET(PQ(BQDEE"*ET(PQ(BQQ(BQDE"*ETXET(PQ(BQDEQDE"*GRepxIENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                42192.168.2.449835172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:27 UTC366OUTGET /app/bg1.e396af5b.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:27 UTC909INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:27 GMT
                                                Content-Type: image/png
                                                Content-Length: 220635
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-35ddb"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2078
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AQ2138eFyDmz0jY5%2FY4cfFzBia0m%2B0xCLuLLY1IUC61c2VG9I6VYqYlHbnSZa%2BtGWCIqFPyeG%2FTUb3d%2BsTY7%2Bnw21caMk2ZXyhdAWFwzPOmrcpflKKBJaGr4378j8q9Lm00MqAR3L9Vu"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e9cd9a90c8e-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1533&min_rtt=1517&rtt_var=580&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=944&delivery_rate=1924851&cwnd=181&unsent_bytes=0&cid=da160878c4a0a216&ts=453&x=0"
                                                2024-12-27 15:44:27 UTC460INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 1c 08 06 00 00 00 74 ee 86 63 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRtctEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:27 UTC1369INData Raw: 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 42 42 43 34 36 46 38 33 35 42 30 31 31 45 43 39 33 41 44 42 43 44 36 35 31 36 32 38 33 35 38 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 42 42 43 34 36 46 39 33 35 42 30 31 31 45 43 39 33 41 44 42 43 44 36 35 31 36 32 38 33 35 38 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63
                                                Data Ascii: http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:1BBC46F835B011EC93ADBCD651628358" xmpMM:DocumentID="xmp.did:1BBC46F935B011EC93ADBCD651628358"> <xmpMM:DerivedFrom stRef:instanc
                                                2024-12-27 15:44:27 UTC1369INData Raw: 6c 66 05 31 0d 9c b0 be 9d 7d 1e 03 4b 3f 98 1e ef 7a f6 39 fd f9 7f f2 5b ef 94 6d 8b f3 f5 a2 d0 25 39 2a 93 59 75 7e 6f d2 de 84 cc c7 7e 4d e6 55 95 e8 f3 29 b3 6e 5b 98 a3 ef 9b 48 7f f9 b3 6f 5f 14 75 09 f1 41 99 b4 6b d2 ef 73 42 b3 be dd 6c e4 98 ef 71 29 d5 f7 07 fe 7d 9a fa 97 c3 f7 01 0c d5 d6 f2 7b db 71 4c fd b4 ad 35 65 1c c7 51 af 47 a2 7e 9f 4c ca 61 f2 07 53 f9 ea b6 63 dd 87 66 6c 24 ac 4a fc fa f4 a5 36 c6 eb 90 87 06 7c ea e5 2a 97 cd 5f 74 84 72 9b 08 69 b7 90 be 24 ed a5 bc 77 9d 8c 45 7a 72 a7 bc af 99 9c 23 0a 79 28 af be ad 2d 66 5c 9d 8b e3 95 cf 49 02 48 60 a2 10 7c 51 c0 79 8a df f8 f7 7e e7 53 eb e5 ae b7 9d a4 d5 13 e5 82 34 35 95 55 ae 53 c0 55 83 c5 3e b1 76 0c 2d 6c c2 9c 6d 2d 48 f8 b2 1d c5 67 e2 e1 5f 3a 7f 15 24 72 6f
                                                Data Ascii: lf1}K?z9[m%9*Yu~o~MU)n[Ho_uAksBlq)}{qL5eQG~LaScfl$J6|*_tri$wEzr#y(-f\IH`|Qy~S45USU>v-lm-Hg_:$ro
                                                2024-12-27 15:44:27 UTC1369INData Raw: f1 fb ff e0 1f fd f3 5b b6 f3 b5 99 f7 37 60 08 d0 94 a3 59 ae d9 26 64 4a 9d f5 58 97 4a b4 50 f2 57 7d ef 0a cf eb 95 17 d4 33 07 70 d3 90 db 26 e5 e2 3c e1 73 5e 9f d0 e3 6d d9 a9 89 2d 64 df e1 e7 8c e3 7a fd 59 26 e9 4c 4a f1 b6 c6 07 df 31 c7 44 ba 65 63 e0 84 f4 dd d8 08 53 db 75 ed 73 3a 05 a9 3c 4e c9 0f 61 84 8c 2b f2 43 1f a6 07 8a 7d 72 00 77 3d ae ab 2a 60 f5 58 f2 ef 26 9f aa ab ca af 3b 3e ab ca f9 0e ef 08 08 2b 35 6c 97 ba a1 90 c1 ba 7a b6 db 96 1a 57 4c 6e c2 2f 8c 04 2e 8e 45 4a f5 55 f3 eb da ed cc 34 ef 43 ae f1 4c 36 29 13 d2 45 b9 cc 4a 60 d3 ef 6d ac 52 d5 dc c5 e1 3e 21 fb 55 9e 93 b6 c8 33 eb 9b b7 9a 69 ec ed a7 46 96 d7 d1 a2 fc 31 1d 44 49 ba 6d b1 99 de 9f 27 fb 0b 12 b9 45 12 38 2c 54 b3 ae 7d a8 54 d6 3a 63 1b 51 8e 61 0a
                                                Data Ascii: [7`Y&dJXJPW}3p&<s^m-dzY&LJ1DecSus:<Na+C}rw=*`X&;>+5lzWLn/.EJU4CL6)EJ`mR>!U3iF1DIm'E8,T}T:cQa
                                                2024-12-27 15:44:27 UTC1369INData Raw: ac cd 54 b5 ba fc 59 f7 3e ec 9c cd ca eb a3 0a 9c d5 63 aa ea 55 43 ce 0a d2 57 7e 9d 6d df a0 6f db ca 2b 7f f6 25 49 db 50 78 cb 2a 3e 53 a8 dc a6 f5 94 eb a8 ab 5f 48 3d ea 86 c5 16 75 54 c9 3b 35 d4 b6 af 8f 35 55 91 9a fa 94 dc 26 3e fd 42 26 d8 78 9e df 5e 8f 4c 72 fd 0a 3f 69 72 7d 15 d2 97 ca aa 71 bf be ec fa dd d7 a7 74 fe e8 6a 4f 9d d2 3c 44 b9 ed bb bd 89 30 56 89 5d 99 98 16 fb c9 e1 9f 75 0f 48 c8 a1 ac 39 e9 df 95 6f ea fa 92 fc aa 7e 5f 7f 7a d5 11 c6 be e1 a0 8b f0 c7 b9 9d ec 24 b0 1a 76 b8 ac 64 05 4b 7b 32 cd da 23 34 45 03 f3 bc e8 04 89 a4 34 87 b3 2d d7 25 d4 e6 ea be be d7 74 e5 30 d3 f9 71 4c a1 a1 49 64 8e 5b 04 25 55 6b 93 30 c2 01 b3 9e e2 5b 61 ed 56 a8 4b 45 9b b0 06 65 88 bc c9 4d d9 4e e5 f7 ac 96 dd 66 0f 06 10 da d0 96
                                                Data Ascii: TY>cUCW~mo+%IPx*>S_H=uT;55U&>B&x^Lr?ir}qtjO<D0V]uH9o~_z$vdK{2#4E4-%t0qLId[%Uk0[aVKEeMNf
                                                2024-12-27 15:44:27 UTC1369INData Raw: 8d 7c f3 fd 72 a5 2f ff 13 aa 5f 57 d8 f0 d0 48 13 a1 0a 6b 51 76 41 00 fb e4 86 6e 7a bd a8 0b 07 1e a2 2e ef 72 5e d6 95 57 77 1e df 3c de a6 9c c5 ba b6 6e ab 5e b2 0f ea 72 f9 16 b9 b0 d5 7e 22 fc c0 54 00 df 70 ac ea 76 2c 70 6c a9 92 92 7a 92 0d 94 6d fd 17 53 f2 f1 5c c4 97 ac 3a 16 a1 7b cd 57 09 a0 dd 57 25 72 f5 39 81 4d 04 a6 2b 54 34 8b cc 2a 67 13 41 a8 27 80 cb 21 b5 f5 db eb af 82 74 ed 11 ba 46 14 e7 48 35 be 64 f2 93 de 6c 3b 1b 11 2b db 30 cf fd 3b 96 48 d9 7a 6b 40 39 87 70 78 18 e7 fc dc 4c 52 dd 9a 49 60 b3 5f e7 b9 8d 7b 01 75 48 2d fe db c6 3a 1f 34 24 70 5a 53 b5 4c 4a 39 9b dd 7d 3a 89 7a f1 5e 54 00 23 10 08 04 02 81 40 74 71 51 bc 4c aa 8d 65 c0 b7 be fa d8 31 1a f7 ce 65 7f 67 28 a1 27 c7 e3 ed c3 c9 78 74 28 9d 90 b9 e9 21 c6
                                                Data Ascii: |r/_WHkQvAnz.r^Ww<n^r~"Tpv,plzmS\:{WW%r9M+T4*gA'!tFH5dl;+0;Hzk@9pxLRI`_{uH-:4$pZSLJ9}:z^T#@tqQLe1eg('xt(!
                                                2024-12-27 15:44:27 UTC1369INData Raw: 75 bf e5 ed e3 3b bf 99 95 ac 39 f9 1b 4a 7a ca c4 ae 8e 34 65 8a 2d 64 62 36 9d 91 97 20 85 d5 b5 b7 a1 bf fa 53 ce 95 9a d7 4f 25 82 cd c4 a7 4a 14 fb 12 6d aa ca 39 6c e6 85 a8 6e 08 6e f7 3c ef ba 02 9a d7 d5 4d 5e 8e 72 18 67 e2 dd 9e 21 e1 85 f5 3e 9e b4 56 13 28 f9 95 ef 93 a1 30 dd 2f 8d c2 55 b7 e2 61 8b de b4 df 25 2d f8 07 99 96 3f 6d 9c 0b 58 f4 4d de b6 3e 0f 40 f0 d0 cf 47 8e 1c ca 1f b6 c2 0b 1d 04 02 81 40 20 10 88 f6 10 f2 c4 7d 57 e0 0a dd 38 ee 9d 8d 7b 7d 1e 72 f9 5c 32 1e 1d 4b c6 c3 23 49 32 3a ca 58 7a 6c 4a e8 72 32 97 ab 55 b8 3a 77 0f b6 dc 2e 41 f5 81 e5 5d 6e 88 dd 0d 9f 7c bf 8b b0 94 de 3d e7 57 12 24 a0 17 e4 8f 51 73 f5 2f ac 44 2d 77 ca 28 8a 3d a5 70 3a e2 bd 69 c3 f8 13 7b b2 75 5b f6 97 9e e3 37 13 59 9a 2b 76 a2 d1 6d
                                                Data Ascii: u;9Jz4e-db6 SO%Jm9lnn<M^rg!>V(0/Ua%-?mXM>@G@ }W8{}r\2K#I2:XzlJr2U:w.A]n|=W$Qs/D-w(=p:i{u[7Y+vm
                                                2024-12-27 15:44:27 UTC1369INData Raw: c7 55 47 6c 99 54 bd a6 5c bc c5 f6 b6 f9 81 94 d4 8f aa 02 d9 3c 9e d0 52 ee e1 62 e1 41 8c 2b 35 1d 99 ed 3f e6 aa 75 8c 1d 33 72 95 d8 75 cf 95 a0 d8 3f 36 ee 57 d8 d5 54 de 0e 62 c7 b7 8c 22 17 30 27 80 fb 9e f3 08 2d 11 c5 2a 69 ec b2 4b b1 5d 2c 7b 60 69 8d 29 d2 8c 80 73 95 af 0b 81 5d db 1a 1d b5 1b 6b ed 38 6a bf e1 b6 e7 a1 9f 0f 1e 3c 18 51 3e 8e 4d c7 36 24 80 11 08 04 02 81 40 20 5a 04 cf a7 1b 4f 72 e9 c6 f7 66 17 87 e7 46 c3 cd e3 49 32 3a 96 a6 c9 29 c6 d2 a3 c0 d2 93 93 d0 cb 51 74 04 d7 62 88 b9 c3 9c 8a 69 97 61 77 aa 80 7d 42 3e bb ac e6 e3 62 60 f9 ec bb 5f f9 bc 48 32 2d 45 af 81 d5 e9 dd cb 39 f8 c2 e2 0c 62 62 22 3d 8a a5 e6 f6 c5 fe 48 bc 9a 94 2c cc 0b d4 89 1e 5a ef 4c d3 7a f4 b3 7f b3 35 6d 7a 32 15 cc 4a b2 a5 dd 7e cf be d3
                                                Data Ascii: UGlT\<RbA+5?u3ru?6WTb"0'-*iK],{`i)s]k8j<Q>M6$@ ZOrfFI2:)Qtbiaw}B>b`_H2-E9bb"=H,ZLz5mz2J~
                                                2024-12-27 15:44:27 UTC1369INData Raw: c7 6f b3 c1 71 e9 2c 67 13 63 ad e6 18 d5 cb fe 39 99 f9 e8 c9 28 65 51 94 f2 30 8d 5b 51 34 bc 51 d9 fe 7b df 7e 34 fb 92 bc 43 08 7d 7b aa 2a 7e 2f 8e 37 de 8a 78 ae 62 48 5f e6 e1 a7 81 25 2f 3d f4 e3 9f ba 5e 97 0c 6e 1a ba 57 10 58 fc 35 95 ee 7b eb d4 bf 36 d2 af 2e a1 5d 37 e2 83 5c 26 7e 6e a1 fa 95 d1 a6 fa b7 49 1d 55 5b cb 9f 6d 6a e0 2a 31 57 7d 6f cb f9 ab 83 4d 99 2b f2 01 ab 21 a1 eb 10 ad 6d 3c e0 c0 21 d4 be ba e3 cb f9 7b 5d 0f 15 e8 c3 8d fb b5 bd ba af 38 97 69 7f b9 4f e5 36 2c d6 c6 82 b8 55 db de 14 d6 d9 ed 23 4d c2 41 d3 a0 76 f5 21 d0 4c a1 a0 45 08 61 99 3c 2a de 57 27 34 dd 71 ca 39 70 7d ce eb 9e 34 8b d0 c6 cc 50 36 d3 79 4c 84 af de ce 55 b5 ac d8 37 f5 2e af 5d fd 2b f6 31 2d 0e 40 53 af 3a e1 8c 43 c2 7a 87 87 89 16 ed 20
                                                Data Ascii: oq,gc9(eQ0[Q4Q{~4C}{*~/7xbH_%/=^nWX5{6.]7\&~nIU[mj*1W}oM+!m<!{]8iO6,U#MAv!LEa<*W'4q9p}4P6yLU7.]+1-@S:Cz
                                                2024-12-27 15:44:27 UTC1369INData Raw: cd 7b ac db a7 ea 8b 36 82 d1 55 36 d7 a4 a4 e6 10 8e 8c 75 54 55 be a6 10 c8 6e 22 98 48 c7 93 cf e9 22 6a ab b9 62 c3 d6 ec 4d c2 40 bb da ce 5e 67 36 fd 7d a6 6c 96 52 93 88 f7 76 15 75 d6 6f 33 7b b3 c6 24 7b da 88 a8 b7 e7 ff 0d 3d 36 91 54 d9 6c 72 dc 3d 1b 77 47 67 ce ae 19 c9 5f 3e 6e a3 02 18 81 40 20 10 08 44 2d 3c f1 a5 cf f6 07 6b 7b ee ce 16 21 97 7a bd fe bd c3 e1 9d 13 e3 d1 f0 74 9a 8e 4f b2 34 3d c3 43 32 67 9b 9d ce fe d6 6e dd 7c c7 b5 8c 59 69 5b 20 a9 80 40 2c 0b 4c 37 17 76 47 c8 67 32 51 fe b6 67 49 70 7c ef 4b fc 9a c6 4a a8 b4 12 e6 1c 5d d8 3c 06 51 ab 2a 13 f5 46 79 e9 e6 72 9d 3c 93 2b 35 ee 2c 68 21 42 da 37 d8 ce ee 93 a4 56 3f f1 1d ef 16 da fe 2d 75 9e b9 45 68 b0 4d d5 86 ba 41 2b 04 bc 7c 62 a5 a6 b6 32 11 3f d3 67 38 04
                                                Data Ascii: {6U6uTUn"H"jbM@^g6}lRvuo3{${=6Tlr=wGg_>n@ D-<k{!ztO4=C2gn|Yi[ @,L7vGg2QgIp|KJ]<Q*Fyr<+5,h!B7V?-uEhMA+|b2?g8


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                43192.168.2.449834104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:27 UTC641OUTGET /app/experience_bg.95020a60.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/app/index.79d2a5d4.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:27 UTC904INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:27 GMT
                                                Content-Type: image/png
                                                Content-Length: 41972
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-a3f4"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2078
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H%2FypCrA8dyZjt06yxfg8iyGX9mtyN5V%2BZpFly711u0bj3KKB%2F3tCVt0uuo39su13XNwPYZczd0ucCb%2BJARgk3NfJRFzuIz9hGUaqTOseYVk3GZvXkqa3HAI3c6p3PVUVFqHahmRwFxYy"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e9d3802558a-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1702&min_rtt=1693&rtt_var=654&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1219&delivery_rate=1649717&cwnd=252&unsent_bytes=0&cid=706bb8b2a3b8eb32&ts=469&x=0"
                                                2024-12-27 15:44:27 UTC465INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 47 00 00 01 02 08 06 00 00 00 35 b0 ac 75 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRG5utEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:27 UTC1369INData Raw: 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 44 32 45 44 36 30 45 33 35 42 31 31 31 45 43 42 35 41 46 41 35 37 38 43 36 37 36 41 41 32 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 44 32 45 44 36 30 46 33 35 42 31 31 31 45 43 42 35 41 46 41 35 37 38 43 36 37 36 41 41 32 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22
                                                Data Ascii: //ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:9D2ED60E35B111ECB5AFA578C676AA2A" xmpMM:DocumentID="xmp.did:9D2ED60F35B111ECB5AFA578C676AA2A"> <xmpMM:DerivedFrom stRef:instanceID="
                                                2024-12-27 15:44:27 UTC1369INData Raw: 93 23 87 c3 91 27 a0 d9 1d 67 89 5b 13 47 5c 9a ae b6 6c c9 04 d0 98 7f ba d0 0e 93 20 b7 48 c2 1c ed 77 56 74 ad 71 38 1a 0d 10 98 f3 74 fe a3 42 5b 50 85 cf 7c 47 a1 7d 55 73 b1 87 9e db ac e7 2e 68 60 92 94 05 f4 c7 9b 2d 71 d1 bb d9 12 57 d8 40 a8 fa 69 ed 9a ab fe 72 38 1c 4e 8e 1c 0e 87 a3 43 20 88 9e 6c 64 db e8 f1 12 35 dc da 48 10 f0 92 77 91 c3 d1 0a 58 8a 70 15 c3 95 ec d1 2e f8 7c 2c 2a a3 45 c0 10 f6 67 65 7c 1f c9 28 be 66 c5 ba 4a 24 60 98 2f e2 f6 33 4b dc 4e 1b f5 7e ec ad b5 eb 97 11 89 84 30 61 89 7b ba d0 9e 6b 72 72 e9 70 74 2b 39 f2 98 23 87 c3 51 0b a0 49 3d a5 d0 76 14 b9 99 60 49 cc 03 da d4 af 58 e2 92 d2 1e b8 86 14 be 23 25 58 78 e6 a9 ce 61 98 ee 4b 38 86 ac 6f e9 23 ee 57 03 a3 3d 63 70 24 14 0f 8d 3e 6f b8 ee c9 cb 25 ae 05
                                                Data Ascii: #'g[G\l HwVtq8tB[P|G}Us.h`-qW@ir8NC ld5HwXp.|,*Ege|(fJ$`/3KN~0a{krrpt+9#QI=v`IX#%XxaK8o#W=cp$>o%
                                                2024-12-27 15:44:27 UTC1369INData Raw: e3 48 2d aa 7f 58 7d 64 17 5c 6c ad 13 7a 70 6f ee 10 71 8a e3 55 71 d5 dc 57 6b f4 63 e6 ca 28 47 8e e1 96 23 87 a3 f6 40 28 40 fb 46 56 21 d2 5a 53 c4 f4 1e ab bf 54 bb d5 06 be ee 53 d4 02 01 1a 14 fd ef 95 da 78 9f 8b 04 a4 e5 3e 5c ba 14 83 35 1e 87 48 e0 0e 59 d3 d2 35 90 86 eb fa 90 0a 1b 84 34 d7 20 4e 97 8d 30 bc b6 c4 77 0d d2 f3 d5 10 e2 d3 df 91 7e 8c b5 62 75 f4 38 a4 1e 0f cf 87 d8 9a b8 be 51 48 a7 1d 52 96 87 4c 80 f5 48 be f7 2a b4 d7 e9 1e 7c c7 f2 1f 0f 34 42 e4 69 1b 29 45 58 23 46 46 af 2f d7 7a f0 ac da 6c cb 77 86 46 c8 21 16 a7 9d 2d f1 02 d8 4d ff 87 ba 4f 7f ce e9 ba 07 59 c7 bb 01 cb e1 bf ac 98 f0 81 f5 84 18 d7 05 96 ad ec 83 c3 51 13 b8 5b 9d c3 51 1f c0 4f fd d3 85 f6 e6 48 a8 44 48 c3 fa 83 06 f8 1b 96 58 87 f2 0a 84 eb ad
                                                Data Ascii: H-X}d\lzpoqUqWkc(G#@(@FV!ZSTSx>\5HY54 N0w~bu8QHRLH*|4Bi)EX#FF/zlwF!-MOYQ[QOHDHX
                                                2024-12-27 15:44:27 UTC1369INData Raw: d2 85 de 25 b9 b8 67 28 dc 42 0c 2a e4 09 c5 ce ca 88 30 a1 70 9b db 00 ff 15 45 13 89 14 a8 b7 37 4e 63 94 3d f3 41 ab 2f 77 72 f6 07 92 3d 50 20 f9 57 85 f6 47 ab 7d 1d 30 87 93 23 87 c3 d1 85 18 15 91 a0 3d b5 41 ad 15 01 7a 40 1b 13 89 20 ba db da d5 b3 04 f9 a1 0d b1 ca b2 bc f5 d2 e6 86 56 76 82 8e 23 ad 98 7d 6a 89 88 cf 62 91 a0 45 1d 24 3f 1b 22 c2 b3 26 75 1e 8e be a1 3a 6a 85 89 9a 2f cb cc b3 d1 35 02 86 89 2c 11 27 43 fd 9f 6d b5 4e 3d ac 35 1b 65 dc 53 96 1f 2f 05 7e 3f 65 28 0e 50 0b 49 7a f8 fd 78 24 fc 48 44 a4 9e ad 66 b8 11 9e a5 75 fd 86 42 bb dd 87 a9 93 23 27 47 8e 46 02 02 34 6e 63 07 6a a1 46 8b 45 50 29 95 bb ef cc b1 70 c1 ff 08 ee 7e 7b 4b 58 5a 14 91 20 5a 77 67 87 0b 24 68 88 15 6b ec 70 1c d8 01 d2 87 40 b8 b5 8e a3 b4 d1 6e
                                                Data Ascii: %g(B*0pE7Nc=A/wr=P WG}0#=Az@ Vv#}jbE$?"&u:j/5,'CmN=5eS/~?e(PIzx$HDfuB#'GF4ncjFEP)p~{KXZ Zwg$hkp@n
                                                2024-12-27 15:44:27 UTC1369INData Raw: 57 49 4e d8 5d f7 63 a6 da ed 75 b4 a7 20 0b 7c 48 6b 1c 29 f8 6f f6 69 e7 e4 c8 e1 68 64 4c 8e c8 d0 5e 12 c2 28 ca 78 8b 36 9e ee 58 9c fb 46 82 f1 70 b5 ac e9 b2 11 e8 76 48 11 21 84 b9 a7 45 84 10 da 2a a9 fc be d6 5a 5a 83 56 e8 f3 bc f6 4f 79 6c 25 e1 6c 42 24 b4 8d 15 01 1a 22 a1 06 c1 3f 58 34 b8 1f 8b 23 41 1b 21 2e ce e2 55 cd 58 15 36 f7 cb 44 be fa 89 08 f4 d6 ef fa 56 a1 fd a4 c2 cf 5b a6 71 9a 06 31 08 df af 50 50 2a 47 de 88 0b f8 6d 05 9f c5 7f ba 5a 7d bc 5e 73 7a 9d fa f1 77 9a d7 9d 25 59 a3 74 9f 69 c4 e0 bd 43 fd 80 c0 bd 48 73 b8 87 da 46 2b a6 f0 5e a8 e3 f3 6a 0b 35 b7 1c d5 45 af 68 0e 06 d2 34 b6 04 61 7a 51 f7 60 be c8 fc 42 cb 8f a5 00 a2 1f dc d8 8e d0 98 bc 33 22 17 f3 ea fc f7 f7 14 21 9a 5e 68 47 6b 1f 1e a2 f9 82 62 01 97
                                                Data Ascii: WIN]cu |Hk)oihdL^(x6XFpvH!E*ZZVOyl%lB$"?X4#A!.UX6DV[q1PP*GmZ}^szw%YtiCHsF+^j5Eh4azQ`B3"!^hGkb
                                                2024-12-27 15:44:27 UTC1369INData Raw: cd 85 93 2d 71 35 5e ae f1 51 eb fa 2d 8c 75 ac 4c 6f b4 a2 f5 79 8b 08 37 63 fd 1b 85 f6 f7 0c 64 7d 92 e6 ce 8e 52 c8 4c d1 7a b4 42 e3 fa 09 b5 3c c6 94 d6 02 71 51 ec c9 3a 4f d7 5f 5a 29 a2 14 14 31 f5 5e d4 b5 87 c8 c6 31 da 57 51 0e 91 98 e8 6f da 57 5f f4 db de 65 04 95 98 6e 94 a1 33 cd 63 96 9c 1c 39 6a 06 36 c2 73 2c 71 e1 19 1b 3d bf 4c 0b df 5f b5 f8 bd 50 c7 ff 01 93 f9 51 22 44 47 4b 18 98 a1 df ff a0 d5 36 6e 08 b7 18 2c 11 a3 d5 86 56 40 86 76 8a c8 d0 60 09 20 0f 49 e0 ce ba f9 6c b0 a2 45 68 99 36 dd 46 cd 1c d7 5b c4 67 37 11 49 8e b8 c6 a1 e5 c6 ad 70 56 d4 9e b3 96 16 a0 5e 1a fb 3b a9 7f ae ef 40 3f 1d a0 fb f6 8c c6 9c 67 e8 73 00 12 3c 74 87 6b 31 eb ce 54 09 ae 53 74 dc 5e e3 ff bb 55 20 6b c3 34 df 76 89 e6 5b c8 76 f9 68 a4 bc
                                                Data Ascii: -q5^Q-uLoy7cd}RLzB<qQ:O_Z)1^1WQoW_en3c9j6s,q=L_PQ"DGK6n,V@v` IlEh6F[g7IpV^;@?gs<tk1TSt^U k4v[vh
                                                2024-12-27 15:44:27 UTC1369INData Raw: 60 61 3f 55 84 08 41 f7 2f 5a 4c c8 1a 56 cb 00 4e 36 ef f1 da 74 46 5a 36 77 39 48 d4 1e 12 fa 71 07 c3 ed eb 76 11 a2 ac b1 43 58 3b 96 e8 bd 6c 62 79 af 23 d2 57 7d 41 60 fa 61 96 68 7f 1f 8e 88 10 82 4d 3a d1 c1 58 f5 81 93 1a 47 bd 83 a2 92 14 8e c6 b5 f5 12 ab 8f c0 ec 7a 07 f1 4a bb 48 31 82 22 e4 96 4e ac 73 83 25 4c 1f 26 05 09 56 f9 fb f4 99 b7 48 41 d2 6c b5 98 86 a8 7f 89 5f 9d 5c 62 ef 5a 1a 11 a5 7a 8e 89 eb a9 7b fb 66 c9 04 10 bc 2b d5 9e cb 01 61 3d 40 72 cc 99 92 25 62 2c 91 5c 83 db 6d 3d 25 4d d8 5d a4 6e 83 14 15 4d 17 f7 e7 e4 a8 31 c0 20 c6 ef 35 ef 26 51 b4 8a 21 18 9e 05 1d 4d d1 ef 2c d1 ae d4 72 72 0e 10 39 63 21 1b 91 f1 3d b8 d5 ed 23 42 84 46 f4 59 09 fd b4 ac 69 ce b9 7f 8b 44 88 5e c8 39 29 18 28 32 34 5d 6d aa 16 ff 99 12
                                                Data Ascii: `a?UA/ZLVN6tFZ6w9HqvCX;lby#W}A`ahM:XGzJH1"Ns%L&VHAl_\bZz{f+a=@r%b,\m=%M]nM1 5&Q!M,rr9c!=#BFYiD^9)(24]m
                                                2024-12-27 15:44:27 UTC1369INData Raw: c1 83 b6 9b 36 28 2c 6c 7f 53 7b d8 a7 79 4d 80 40 3f d9 92 b4 b1 f1 71 a2 88 d1 06 ad 33 0b 25 cc c7 c7 e7 d5 bc e6 45 cb 35 ed 9b 96 58 15 98 03 e7 4b 19 30 4e 6b c6 38 29 7f b6 d5 b1 87 ae 23 66 63 8e d6 83 f8 e8 31 11 b5 05 6e ba 1f b7 62 bc 51 ec 31 80 d2 86 6c a8 d7 96 58 9f 7a 4a 48 3d 51 6b e2 56 ba 96 f5 f0 ef d6 f8 16 71 fa 89 f4 d3 c4 93 a2 2c ec 93 7a 7d bd 04 f5 07 35 ae eb 15 dc 37 62 93 3e a0 75 f0 b7 85 76 a1 d5 57 86 b8 72 c0 52 3e 5e 6b f3 ea 1c fc 5e 88 dc 3b 2d b1 c6 42 96 7e 65 f5 9d 36 de c9 51 9d 02 2d d5 a9 1a 4c d3 ad b5 9b d7 cc 42 fb 81 16 ee 3c 08 d5 fc 8f b7 6b d3 40 4b 43 15 e6 d9 35 16 62 26 88 10 8d cc f8 9e 3e da 00 8f 92 80 ff 90 08 d1 5d 96 dd 74 fd a2 04 9f 05 96 cf a0 6c 32 ed 9d 22 42 84 26 e8 3a 09 00 ff e8 04 39 ef
                                                Data Ascii: 6(,lS{yM@?q3%E5XK0Nk8)#fc1nbQ1lXzJH=QkVq,z}57b>uvWrR>^k^;-B~e6Q-LB<k@KC5b&>]tl2"B&:9
                                                2024-12-27 15:44:27 UTC1369INData Raw: b4 c0 68 ad d1 1b 3b 38 e7 f6 d7 1a 85 52 e1 6a 6b 19 bf 82 eb ea 5b 24 68 3d 51 45 e5 c2 18 7d ef 81 3a 42 b8 17 88 28 05 c2 04 d1 f6 7a 2f 95 93 e4 d7 69 0d 3d ce 5a 2b e2 36 48 70 fe 52 99 35 75 84 84 d5 0f 68 0d c5 e5 1c b7 ad 19 0d 7e 2f b6 d2 3a c7 de db 37 f5 1a e3 7d 96 14 07 f5 1c 87 c2 9c fa a0 25 8a 60 ee fb a5 85 f6 43 ab 73 57 b0 88 a8 8e 15 e1 a8 f7 64 5e 03 25 27 b3 de a2 78 7d a8 5e 7e 98 93 a3 ae 59 18 de ab 49 b5 75 89 c5 94 b8 0e 7c d8 f3 50 3b 61 94 16 88 0f 69 81 b8 48 0b 44 2d 35 60 3d d5 8f 08 1c 43 2b 20 a6 c4 3f 11 70 39 49 02 e2 35 22 47 59 b1 48 02 e4 d2 9c 8d 3f 16 c5 e0 47 3d 5a 44 f6 52 09 62 8e da 20 14 a9 0c 75 b1 86 68 0c de 29 a1 80 a0 ef ce 04 ff f6 92 b0 35 5e 44 3f 16 c0 87 4a 00 5f a7 f1 7e a7 93 d9 cc 40 99 f0 29 cd
                                                Data Ascii: h;8Rjk[$h=QE}:B(z/i=Z+6HpR5uh~/:7}%`CsWd^%'x}^~YIu|P;aiHD-5`=C+ ?p9I5"GYH?G=ZDRb uh)5^D?J_~@)


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                44192.168.2.449836104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:27 UTC607OUTGET /img/lang/zh-CN.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:28 UTC898INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:27 GMT
                                                Content-Type: image/png
                                                Content-Length: 10881
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-2a81"
                                                Accept-Ranges: bytes
                                                Age: 2078
                                                Cache-Control: max-age=14400
                                                cf-cache-status: HIT
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HTg7pcZqT7sxUqpnp8tltsMo7DwFiGRmEWLbBg084aDoQ7TfrMyRKq0sln56tzkfMFI5KrmUaluSkHD09Qgfzkff0xLsw3ZZZJ0qS91%2BDwwpzqE2Ju6Kk88vdJ2A02PLyJM3VXVlrj04"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e9e2b73183d-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1537&min_rtt=1533&rtt_var=583&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1185&delivery_rate=1863433&cwnd=252&unsent_bytes=0&cid=b0cd0170c9760696&ts=459&x=0"
                                                2024-12-27 15:44:28 UTC471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 06 00 00 00 a9 d0 91 92 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 29 69 43 43 50 69 63 6d 00 00 48 89 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22
                                                Data Ascii: PNGIHDRegAMAa)iCCPicmHwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"
                                                2024-12-27 15:44:28 UTC1369INData Raw: 67 2b ab dc dc 5c 4b 01 9f 6b 29 2f e8 ef fa 9f 0e 7f 43 5f 7c cf 52 be dd ef e5 61 78 f3 93 38 92 74 31 43 5e 37 6e 66 7a a6 44 c4 c8 ce e2 70 f9 0c e6 9f 87 f8 1f 07 fe 75 1e 16 11 fc 24 be 88 2f 94 45 44 cb a6 4c 20 4c 96 b5 5b c8 13 88 05 99 42 86 40 f8 9f 9a f8 0f c3 fe a4 d9 b9 96 89 da f8 11 d0 96 58 02 a5 21 1a 40 7e 1e 00 28 2a 11 20 09 7b 64 2b d0 ef 7d 0b c6 47 03 f9 cd 8b d1 99 98 9d fb cf 82 fe 7d 57 b8 4c fe c8 16 24 7f 8e 63 47 44 32 b8 12 51 ce ec 9a fc 5a 02 34 20 00 45 40 03 ea 40 1b e8 03 13 c0 04 b6 c0 11 b8 00 0f e0 03 02 41 28 88 04 71 60 31 e0 82 14 90 01 44 20 17 14 80 b5 a0 18 94 82 ad 60 27 a8 06 75 a0 11 34 83 36 70 18 74 81 63 e0 34 38 07 2e 81 cb 60 04 dc 01 52 30 0e 9e 80 29 f0 0a cc 40 10 84 85 c8 10 15 52 87 74 20 43 c8 1c
                                                Data Ascii: g+\Kk)/C_|Rax8t1C^7nfzDpu$/EDL L[B@X!@~(* {d+}G}WL$cGD2QZ4 E@@A(q`1D `'u46ptc48.`R0)@Rt C
                                                2024-12-27 15:44:28 UTC1369INData Raw: c7 78 c7 94 c7 48 63 ad 62 57 c6 5e 8a d3 88 13 c4 75 c7 63 e3 a3 e3 9b e2 a7 17 fa 2c dc b9 70 3c c1 3e a1 38 e1 fa 22 e3 45 79 8b 2e 2c d6 58 9c be f8 f8 12 c5 25 9c 25 47 12 d1 89 31 89 2d 89 ef 39 a1 9c 06 ce f4 d2 80 a5 b5 4b a7 b8 6c ee 2e ee 13 9e 07 6f 07 6f 92 ef ca 2f e7 4f 24 b9 26 95 27 3d 4a 76 4d de 9e 3c 99 e2 9e 52 91 f2 54 c0 16 54 0b 9e a7 fa a7 d6 a5 be 4e 0b 4d db 9f f6 29 3d 26 bd 3d 03 97 91 98 71 54 48 11 a6 09 fb 32 b5 33 f3 32 87 b3 cc b3 8a b3 a4 cb 9c 97 ed 5c 36 25 0a 12 35 65 43 d9 8b b2 bb c5 34 d9 cf d4 80 c4 44 b2 5e 32 9a e3 96 53 93 f3 26 37 3a f7 48 9e 72 9e 30 6f 60 b9 d9 f2 4d cb 27 f2 7d f3 bf 5e 81 5a c1 5d d1 5b a0 5b b0 b6 60 74 a5 e7 ca fa 55 d0 aa a5 ab 7a 57 eb af 2e 5a 3d be c6 6f cd 81 b5 84 b5 69 6b 7f 28 b4
                                                Data Ascii: xHcbW^uc,p<>8"Ey.,X%%G1-9Kl.oo/O$&'=JvM<RTTNM)=&=qTH232\6%5eC4D^2S&7:Hr0o`M'}^Z][[`tUzW.Z=oik(
                                                2024-12-27 15:44:28 UTC1369INData Raw: 7b 15 3c 63 e6 25 a9 d6 4a 11 81 01 00 cb 8e c0 40 47 aa 7f 3b ab fa d7 b3 92 24 63 a4 c4 13 aa ca de b2 57 23 77 ed 50 fa 8d 07 65 d6 37 8e 8c 6a 58 2b 65 de 38 a1 e4 15 f9 d9 07 2a 19 d9 12 5f e6 00 b0 dc cc c4 d8 e9 a1 08 0d 74 20 b3 b1 ae 91 6f 3f 20 93 99 3d 6a 61 1b 52 fd eb 83 aa de b6 42 de 69 35 0d bc 77 9f 8c 99 7d 8c 70 67 42 53 4f 3b 4d 86 af 70 00 58 4e 11 ab df d0 b1 a2 5d 09 55 3e b8 4a 99 37 1f 9c f5 7b 26 21 25 b7 17 9a 9b 68 59 cd 19 17 92 64 0f 24 24 23 00 c0 32 e3 e7 3a 74 2c 23 a3 ca 47 56 2a bc 3f 98 ff cf 18 9d 70 74 22 da cf fa 0b 00 88 03 81 81 ce 56 33 2a 5d b7 76 d1 97 ab 4e b3 07 fc 79 47 37 00 00 ed 43 60 a0 e3 d5 bf 3b a0 fa 57 07 5b fa d8 c4 05 25 a5 5e 36 29 0d 45 2d 47 0a 00 60 f1 58 e4 89 ae 60 36 d4 35 f2 9d 07 8e ec ce
                                                Data Ascii: {<c%J@G;$cW#wPe7jX+e8*_t o? =jaRBi5w}pgBSO;MpXN]U>J7{&!%hYd$$#2:t,#GV*?pt"V3*]vNyG7C`;W[%^6)E-G`X`65
                                                2024-12-27 15:44:28 UTC1369INData Raw: 49 e1 7d 47 ab 32 fd ea 43 ca bc e1 e0 82 23 c3 5a c9 3f bb a2 c1 db 77 6b e8 2b 3b 15 fe 2e 29 95 f8 e7 08 a0 77 f0 1d 6d 89 4c 36 52 70 c1 d2 02 21 c9 34 49 d7 31 46 8a 76 24 67 fc 3a fd ba 09 a5 af 9d 38 e1 e7 d2 5a c9 7f 62 45 43 9f d8 a5 a1 2f ed 54 f2 e2 a2 a2 dd 09 55 ef 18 89 fb 29 01 80 53 dc cf 7a 89 82 8b 5b 9f 1e 99 96 78 46 49 66 24 94 72 dc 9c ab 9b 84 f7 07 33 7e 6d 8c 94 f9 eb 83 52 d5 a8 f2 91 95 33 36 fa b2 56 4a 9c 5b 56 e6 75 13 4a 9c 5f 9a f1 7b 95 1b 47 a5 3a fb 76 00 e8 2d 04 c6 12 b4 7a f5 c8 f1 4c 20 25 b7 14 55 fb dc 70 dc 4f 09 8b 10 fd 61 76 59 1a 23 65 ae 3b 20 d5 8d 2a b7 ad 90 24 05 4f 2b 2b fd 3f 0f 2a f1 8c f2 ac dd 45 c3 df 27 55 fb fc 50 dc 4f 05 00 9c 23 30 96 c0 0c 44 0a 9e e5 66 fd 44 b0 ad a0 ea 67 87 d9 de ba 8b 84
                                                Data Ascii: I}G2C#Z?wk+;.)wmL6Rp!4I1Fv$g:8ZbEC/TU)Sz[xFIf$r3~mR36VJ[VuJ_{G:v-zL %UpOavY#e; *$O++?*E'UPO#0DfDg
                                                2024-12-27 15:44:28 UTC1369INData Raw: 3a 82 61 ad 54 7e df 68 5f ef 1d 02 00 3d 13 18 d3 ec a4 af c2 cb 37 a8 7c dd 1a d9 2a df e0 8f 15 3e 98 50 fe 8f c7 55 f9 f0 2a c9 f2 da b8 74 ec 08 46 f8 8b 94 ea ff 3e 18 f7 29 01 40 ac 7a 2e 30 a4 e6 9e 19 d5 8f af 50 6e fb b8 c2 df 71 55 84 b5 52 ed 0b 43 ca 5d ba 59 e1 7f a6 99 12 69 83 70 47 70 e4 8a 90 f2 7b 47 09 38 00 7d af 27 03 63 5a f4 db 94 72 db c7 55 fd e4 48 df 4e 99 d8 a2 51 e9 0d eb 54 f8 ab f5 52 a1 a7 3f dd b1 b2 fb 7d a9 60 54 bf 2b a3 fa 77 b2 71 9f 0e 00 c4 ae f7 df 71 2a 9e 8a 6f 5e ab e2 ab 36 28 9a ea fd a7 7b ac c6 2f 53 ca 6d dd a4 da 67 87 19 b5 68 33 1b 1a 85 0f 24 55 be 61 94 d7 1a 00 d4 0f 81 a1 e6 02 d0 fa bf 37 b7 bf ae df d5 fb 77 ad b4 91 54 b9 b5 b9 ad 3a 3b 42 2e 0f e3 49 d5 8f ad 50 e3 27 99 b8 4f 05 00 3a 42 d7 6f
                                                Data Ascii: :aT~h_=7|*>PU*tF>)@z.0PnqURC]YipGp{G8}'cZrUHNQTR?}`T+wqq*o^6({/Smgh3$Ua7wT:;B.IP'O:Bo
                                                2024-12-27 15:44:28 UTC1369INData Raw: c8 24 8f 29 0c db 8c 54 1b 49 b6 71 cc 7f 56 cd 40 1c 88 64 56 35 24 d6 d4 00 e8 62 ed db 62 b2 83 59 b5 b6 7b 67 fd ae 8c 8a d7 ae 97 7d 38 71 f2 85 9c ad 6a 18 95 de b3 5a f5 ef 0f 28 7b f3 1e 79 6b 17 37 ca 12 6c 2b a8 71 a7 db cb 60 fb 8a 95 e4 db e6 bf 8c a4 95 49 46 52 4a 32 a9 a8 79 b7 dd b4 6d 2e e4 9c fe 75 c6 ca 24 ad 92 57 ce bf 98 d3 1b 89 34 78 c7 2e a9 6a 66 7e 7c d6 ca 64 22 29 75 f8 b1 a4 95 f1 9b 97 3a 57 3e 30 aa ca 87 57 c6 fd 6a 00 40 cb cc c4 d8 e9 a1 fa 6c 24 c3 3f bb a2 a1 2f ed 5c 70 24 d8 86 54 f9 e0 2a 55 6e 59 25 45 ed 2a 8b d9 cc 68 43 d9 1b f7 2a b8 68 e1 8b 37 a3 bd be a6 ce 39 4d 4b 9d b6 e9 5b 56 f2 1f 57 d1 c0 4d 7b e5 9f 5e 93 3c b5 2f 26 e7 10 4d 78 2a be 7a 83 ea df 1b 58 d6 bf 17 00 1c 8b fa 2a 2c a6 05 db 0a 0b fe e6
                                                Data Ascii: $)TIqV@dV5$bbY{g}8qjZ({yk7l+q`IFRJ2ym.u$W4x.jf~|d")u:W>0Wj@l$?/\p$T*UnY%E*hC*h79MK[VWM{^</&Mx*zX*,
                                                2024-12-27 15:44:28 UTC1369INData Raw: 94 f8 6f 95 c5 1f 04 00 3a 1c 23 18 c0 22 24 9e 5a 56 f8 9b a4 ec 94 9b 1b 95 59 2b 19 cf f6 cc 8e b2 00 70 58 d4 bd 37 e1 00 62 50 ff 91 db 1d 60 8d 11 71 01 a0 27 31 72 01 2c 02 7b 8a 00 c0 c2 10 18 00 00 c0 39 02 03 3d 8f cd ac 00 60 f9 11 18 e8 69 66 55 a8 c4 b9 e5 b8 4f 03 00 fa 0e 81 81 de 15 58 65 6f dd 2d 33 14 c5 7d 26 00 d0 77 08 0c f4 24 2b 69 e0 ef f6 29 78 4a 45 f6 90 9b 4b 4a 01 00 0b 47 60 a0 e7 58 2b a5 ff e2 90 52 57 37 b7 e1 b6 53 7c 99 03 c0 72 63 1f 0c 74 94 e9 05 99 ad 5e 0e 6a 65 95 dc 52 54 e6 2d 07 8e 3e 36 c9 08 06 00 2c 37 7e b4 43 c7 49 bd 78 4a fe a3 ab 2d 5d fd 91 78 4c 4d d9 0f ed 91 39 fc 95 6d 43 c9 16 f8 32 07 80 e5 c6 77 5e 74 14 63 a4 f0 57 29 0d 7d ed 41 0d 7f 61 a7 92 57 e5 a4 f4 c2 16 69 9a d5 0d 65 6f db 2d 93 3d a6
                                                Data Ascii: o:#"$ZVY+pX7bP`q'1r,{9=`ifUOXeo-3}&w$+i)xJEKJG`X+RW7S|rct^jeRT->6,7~CIxJ-]xLM9mC2w^tcW)}AaWieo-=
                                                2024-12-27 15:44:28 UTC827INData Raw: e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39
                                                Data Ascii: #0sp98G`#0sp98G`#0sp98G`#0sp98G`#0sp98G`#0sp9


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                45192.168.2.449837172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:27 UTC371OUTGET /src/assets/image/ban3.jpg HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:28 UTC914INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:27 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 432484
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-69964"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2078
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AJV0v%2BFxcOPgAm1dPAALwykRqXDh%2BFbw1%2FEIqKp%2FQ5GyFtF2GIMOSEIYtxAtvGBjX%2FB%2B8S2XqdRSYhXRxrnft%2FGqGGiaRgwpFWSAIX7HVpQNd69CEU93LpOKbQAsWm%2FQYxphtFr8ln9i"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e9e3b797c69-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=2061&min_rtt=1868&rtt_var=838&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=949&delivery_rate=1563169&cwnd=171&unsent_bytes=0&cid=a1f0a3a9f02fc56e&ts=461&x=0"
                                                2024-12-27 15:44:28 UTC455INData Raw: ff d8 ff e1 0d a0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 31 32 20 31 37 3a 33 37 3a 35 39 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 03 84 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop 22.0 (Windows)2021:11:12 17:37:59"
                                                2024-12-27 15:44:28 UTC1369INData Raw: 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4b 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04
                                                Data Ascii: K"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw
                                                2024-12-27 15:44:28 UTC1369INData Raw: 96 7b 3e 92 c8 03 d5 92 d9 2d e7 71 e4 e9 ca d9 c2 a1 fd 43 a4 32 b0 d1 51 73 05 4c f0 22 bf 7b ae 67 f5 bf 45 eb 6e ff 00 09 fc da cc c7 d6 8a cc 76 09 70 81 b2 0c 89 dd ca ec 12 52 78 da e2 df 02 47 dc a2 78 45 4f ff d1 f3 7c 46 1d f2 5a 76 c4 83 d8 9e 3f b4 ac 16 37 86 80 09 d0 b6 74 20 f2 d4 9a f6 59 0e 69 90 a4 e8 9d 08 1f eb e4 10 4a 2c 66 96 e3 d9 44 c1 b6 ef 4c fc 1a 3d e7 fc d5 17 b9 b9 39 96 ec d1 84 08 f2 0c 1b 7f 82 b4 1a 2c 1a 69 60 98 74 40 24 8d be ff 00 ec fe 72 a5 8c db 29 c9 87 b0 b5 c0 11 07 f2 ff 00 29 14 30 82 0c 1e 54 fd 49 b2 8f 16 43 67 fb 5a 25 73 36 59 f1 d7 ef 50 3e d7 03 c8 04 14 94 12 5f 60 39 0f ee 27 f2 05 65 a6 1b 78 30 08 c6 fc be 93 87 fd 52 cf 1b 9e f8 fc e7 9f c4 ab 6e b0 1a 72 2c 6e 82 c7 0a d9 f0 96 bb ff 00 3d d0 8a
                                                Data Ascii: {>-qC2QsL"{gEnvpRxGxEO|FZv?7t YiJ,fDL=9,i`t@$r))0TICgZ%s6YP>_`9'ex0Rnr,n=
                                                2024-12-27 15:44:28 UTC1369INData Raw: 74 3f b2 8c c4 23 c3 d1 74 b8 b4 e2 7b cb fe b3 f4 0d f2 33 b2 dc d0 23 d3 a1 ae 6b 49 fd ef 73 2b 77 fe 08 93 3e b7 f4 bc 9b eb c4 a6 8b de ec 87 8a c3 9f b1 8d 1b 8c 6e 77 bd fe d6 fe 72 e1 94 ab 8f 5a b9 db 1b db 3b a6 3e 90 fa 5b 7d db 53 96 3d 5f 5b b2 3a 77 51 b1 ae 06 5b 43 04 1e ef bb d4 fa 4d fe 4d 29 9f d6 b1 7a 87 4e b3 12 d0 7e d1 6d 6c 6c 3d a4 12 5a 77 fd 36 7e 8f e8 33 f9 0a 7f 5a bd 4f d9 f9 7e a6 ef e7 31 b6 cf a7 b6 37 5d fc df a1 f9 9f f1 be f5 87 d3 bf 9c 6f 3f 49 9c 71 c7 74 92 eb b6 19 8e 4f 60 16 17 5f a9 f4 9a 9a ff 00 a5 6b 59 69 f2 dc df 55 ad ff 00 36 d5 b5 7f f4 47 cf ee 9f 87 1e 5f 9a b3 be b9 ff 00 4f 1c 70 3e 8f 1f 41 9c 7f df 7f e0 d0 1d 7c 91 d4 38 74 1d 5c 3c a5 5c ad ed 9d ae d3 73 48 9e 0e 8a 95 3f 48 f3 f2 ff 00 bf 23
                                                Data Ascii: t?#t{3#kIs+w>nwrZ;>[}S=_[:wQ[CMM)zN~mll=Zw6~3ZO~17]o?IqtO`_kYiU6G_Op>A|8t\<\sH?H#
                                                2024-12-27 15:44:28 UTC1369INData Raw: 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 38 42 49 4d 04 00 00 00 00 00 00 02 00 0c 38 42 49 4d 04 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 42 49 4d 04 30 00 00 00 00 00 16 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 38 42 49 4d 04 2d 00 00 00 00 00 06 00 01 00 00 00 1e 38 42 49 4d 04 08 00 00 00 00 00 10 00 00 00 01 00 00 02 40 00
                                                Data Ascii: 8BIM8BIM,8BIM08BIM-8BIM@
                                                2024-12-27 15:44:28 UTC1369INData Raw: 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4b 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31
                                                Data Ascii: K"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1
                                                2024-12-27 15:44:28 UTC1369INData Raw: c2 a1 fd 43 a4 32 b0 d1 51 73 05 4c f0 22 bf 7b ae 67 f5 bf 45 eb 6e ff 00 09 fc da cc c7 d6 8a cc 76 09 70 81 b2 0c 89 dd ca ec 12 52 78 da e2 df 02 47 dc a2 78 45 4f ff d1 f3 7c 46 1d f2 5a 76 c4 83 d8 9e 3f b4 ac 16 37 86 80 09 d0 b6 74 20 f2 d4 9a f6 59 0e 69 90 a4 e8 9d 08 1f eb e4 10 4a 2c 66 96 e3 d9 44 c1 b6 ef 4c fc 1a 3d e7 fc d5 17 b9 b9 39 96 ec d1 84 08 f2 0c 1b 7f 82 b4 1a 2c 1a 69 60 98 74 40 24 8d be ff 00 ec fe 72 a5 8c db 29 c9 87 b0 b5 c0 11 07 f2 ff 00 29 14 30 82 0c 1e 54 fd 49 b2 8f 16 43 67 fb 5a 25 73 36 59 f1 d7 ef 50 3e d7 03 c8 04 14 94 12 5f 60 39 0f ee 27 f2 05 65 a6 1b 78 30 08 c6 fc be 93 87 fd 52 cf 1b 9e f8 fc e7 9f c4 ab 6e b0 1a 72 2c 6e 82 c7 0a d9 f0 96 bb ff 00 3d d0 8a 95 41 d5 7a 27 d5 e3 3d 0f 0b c9 8e 1f 73 de bc
                                                Data Ascii: C2QsL"{gEnvpRxGxEO|FZv?7t YiJ,fDL=9,i`t@$r))0TICgZ%s6YP>_`9'ex0Rnr,n=Az'=s
                                                2024-12-27 15:44:28 UTC1369INData Raw: f4 0d f2 33 b2 dc d0 23 d3 a1 ae 6b 49 fd ef 73 2b 77 fe 08 93 3e b7 f4 bc 9b eb c4 a6 8b de ec 87 8a c3 9f b1 8d 1b 8c 6e 77 bd fe d6 fe 72 e1 94 ab 8f 5a b9 db 1b db 3b a6 3e 90 fa 5b 7d db 53 96 3d 5f 5b b2 3a 77 51 b1 ae 06 5b 43 04 1e ef bb d4 fa 4d fe 4d 29 9f d6 b1 7a 87 4e b3 12 d0 7e d1 6d 6c 6c 3d a4 12 5a 77 fd 36 7e 8f e8 33 f9 0a 7f 5a bd 4f d9 f9 7e a6 ef e7 31 b6 cf a7 b6 37 5d fc df a1 f9 9f f1 be f5 87 d3 bf 9c 6f 3f 49 9c 71 c7 74 92 eb b6 19 8e 4f 60 16 17 5f a9 f4 9a 9a ff 00 a5 6b 59 69 f2 dc df 55 ad ff 00 36 d5 b5 7f f4 47 cf ee 9f 87 1e 5f 9a b3 be b9 ff 00 4f 1c 70 3e 8f 1f 41 9c 7f df 7f e0 d0 1d 7c 91 d4 38 74 1d 5c 3c a5 5c ad ed 9d ae d3 73 48 9e 0e 8a 95 3f 48 f3 f2 ff 00 bf 23 59 3b ab 89 fe cc 7f df 92 e8 92 d8 b4 ce 80 fb
                                                Data Ascii: 3#kIs+w>nwrZ;>[}S=_[:wQ[CMM)zN~mll=Zw6~3ZO~17]o?IqtO`_kYiU6G_Op>A|8t\<\sH?H#Y;
                                                2024-12-27 15:44:28 UTC1369INData Raw: 44 3d 22 78 6d 70 2e 64 69 64 3a 35 64 31 61 37 63 38 66 2d 32 66 35 30 2d 32 37 34 39 2d 61 61 64 37 2d 31 36 36 39 64 65 38 63 31 36 61 30 22 3e 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 20 3c 72 64 66 3a 42 61 67 3e 20 3c 72 64 66 3a 6c 69 3e 30 32 32 38 42 44 42 41 31 44 44 32 44 39 45 42 38 39 42 46 31 33 33 34 35 33 43 38 37 39 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 37 31 44 46 42 30 33 36 42 43 30 42 32 30 39 38 46 30 38 38 37 46 36 41 42 42 41 42 35 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 43 31 37 35 34 46 30 32 31 45 44 44 42 37 39 36 33 36 37 45 45 36 33 35 31 42 39 30 39 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 44 31 42 37 32 45
                                                Data Ascii: D="xmp.did:5d1a7c8f-2f50-2749-aad7-1669de8c16a0"> <photoshop:DocumentAncestors> <rdf:Bag> <rdf:li>0228BDBA1DD2D9EB89BF133453C8795D</rdf:li> <rdf:li>271DFB036BC0B2098F0887F6ABBAB54D</rdf:li> <rdf:li>2C1754F021EDDB796367EE6351B90996</rdf:li> <rdf:li>5D1B72E
                                                2024-12-27 15:44:28 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                46192.168.2.449838172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:27 UTC371OUTGET /src/assets/image/ban4.jpg HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:28 UTC910INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:28 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 512195
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-7d0c3"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2079
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lgGbrYmUebMDEf1195qzAd%2FR8%2FqU8P9eL1jNPRFMOuC%2FhPCoo13oci23yuwUVtafD8cxg2UxBkL%2BHPR7Zib7FSTFC06EcjjfBdzZg8vGEdNoJoh%2FLfvHA3QLvy%2FtKN3PCW6ENhY5M8ta"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e9efb440f8f-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1699&min_rtt=1693&rtt_var=647&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=949&delivery_rate=1674311&cwnd=232&unsent_bytes=0&cid=5c4946482d47debe&ts=459&x=0"
                                                2024-12-27 15:44:28 UTC459INData Raw: ff d8 ff e1 0e 77 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 31 32 20 31 37 3a 32 39 3a 33 30 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 03 84 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                Data Ascii: wExifMM*bj(1r2i''Adobe Photoshop 22.0 (Windows)2021:11:12 17:29:30"
                                                2024-12-27 15:44:28 UTC1369INData Raw: 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4b 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06
                                                Data Ascii: K"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw
                                                2024-12-27 15:44:28 UTC1369INData Raw: fb bd cb 92 e8 58 9d 3f 13 ab e3 39 8e b2 db eb b8 51 75 a0 01 5b 1d 63 4b 4b 5e ed d5 ff 00 6f f9 f7 b3 f9 af f8 35 de e2 c8 68 1e 70 e3 f0 0a 29 ef a3 24 76 71 5b d2 dd 41 15 35 de ad 44 c3 43 be 93 3e 07 f3 eb 5e 77 9b 45 6e b2 c7 92 03 dc 6c 2d 3c 6e 77 ab b3 fe a5 7a 6e 6e 4b 31 f0 ef ca 71 fe 66 b7 d9 f7 02 bc a2 d7 ee dc f8 82 e2 74 e7 57 1f f6 a7 62 8e e8 99 d9 ff d1 f3 b6 f1 dc a8 98 06 11 69 15 7a 5b 9c e3 bb f7 42 29 c8 c5 15 16 0a e5 f1 01 d1 dd 4b 5a 31 db 5c 3a 14 c9 3b a0 18 52 af 22 b6 b3 69 a8 12 44 6e 4c 5e 43 db 0d d7 ef 99 49 4a 13 13 cf 64 ee 63 9a dd ce 6c 0e 25 33 ad 2f 6e b0 08 3d 94 dd 77 a9 8c da 40 25 c1 d3 29 68 a6 0d 6e e6 b9 c0 68 d1 25 4c 56 f0 dd ed 92 c9 2d dd da 47 2a 0c 16 31 8e 68 e1 e0 ee 3c e8 d8 9f a2 b4 45 b7 0c db
                                                Data Ascii: X?9Qu[cKK^o5hp)$vq[A5DC>^wEnl-<nwznnK1qftWbiz[B)KZ1\:;R"iDnL^CIJdcl%3/n=w@%)hnh%LV-G*1h<E
                                                2024-12-27 15:44:28 UTC1369INData Raw: bb 7d ad ad df 43 da df 4d b6 7a 7f e1 16 5d 7d 5f a8 b2 af 45 b9 77 86 80 d1 5c 5d 60 0d 0d d3 6b 1a d7 ed d9 b7 f3 55 81 66 3b b5 8d 03 6f 57 f5 d7 ea de 4d 18 ed ea f5 e3 9a d9 5c 53 97 00 00 1a 4c 63 dd ed fd d7 9f 41 ff 00 d7 a5 5e ff 00 17 f9 05 dd 1e ea 8f f8 0c 82 07 c1 ed 16 7f d5 6e 5c 25 bd 4b a9 59 5b ab 7e 65 ef 63 c4 39 8e b5 ee 6b 87 ee bd 8e 7e d7 35 74 bf 50 3a 95 18 f7 67 57 7b f6 54 ea 5b 93 27 c2 92 7d 5f fa 16 24 41 11 20 a8 10 65 61 a1 f5 e7 2c 5d d7 1f 4b 0c 8a 1a da 8f c7 5b 5f ff 00 49 eb 13 b0 9f b9 4f 2f 28 e6 65 dd 94 ff 00 a5 6b df 64 79 bd c5 ff 00 c5 0f 55 24 45 05 92 36 5f ff d3 f3 b6 3d cc 7e f6 18 7c 16 cf 3a 38 6d 56 2c bc 3e b2 c6 b4 56 c2 5a 76 8e 65 ad d9 33 a2 a8 14 94 82 96 33 05 48 1f 9a 18 4e 92 92 4c 72 53 88 70
                                                Data Ascii: }CMz]}_Ew\]`kUf;oWM\SLcA^n\%KY[~ec9k~5tP:gW{T['}_$A ea,]K[_IO/(ekdyU$E6_=~|:8mV,>VZve33HNLrSp
                                                2024-12-27 15:44:28 UTC1369INData Raw: 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 5a 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a 00 06 00 00 00 00 00 01 00 32 00 00 00 01 00 5a 00 00 00 06 00 00 00 00 00 01 00 35 00 00 00 01 00 2d 00 00 00 06 00 00 00 00 00 01 38 42 49 4d 03 f8 00 00 00 00 00 70 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                Data Ascii: H8BIM&?8BIMZ8BIM8BIM8BIM'8BIMH/fflff/ff2Z5-8BIMp
                                                2024-12-27 15:44:28 UTC1369INData Raw: 49 4d 04 0c 00 00 00 00 0d 59 00 00 00 01 00 00 00 a0 00 00 00 4b 00 00 01 e0 00 00 8c a0 00 00 0d 3d 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4b 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04
                                                Data Ascii: IMYK=Adobe_CMAdobedK"?
                                                2024-12-27 15:44:28 UTC1369INData Raw: a0 97 7e f5 6d aa 07 b9 fa 7f 37 f9 eb a2 c7 e9 cf ba 8b 8d 38 c1 94 6d da d3 48 ee 1a 5b 3b ac f4 de ed 9e a6 cf 6a 7c 74 0b 0e a5 e2 2c 6b d8 00 33 07 8f 08 56 f1 3a bd 58 d5 36 b7 d6 f7 ed 6b db 21 cd 1a 3d a1 92 d6 47 d1 fe b2 d6 eb 7d 32 86 d4 eb e8 68 6e c2 2a 75 60 c0 25 ad 1b 5e 1d 64 7e 66 df d1 ae 6d b5 db f6 86 54 d6 cb ac 3b 20 e8 24 fd 12 ef ea a7 e8 42 dd 8b d1 fd 58 ce c5 7f 53 bf 1e aa 9f 8d 66 6b 6c b1 c5 ce 63 f7 16 b8 db b8 37 f3 2c 6f a8 f6 fa 9b 7f 4a cf f8 b5 d3 d3 d1 f1 ec 63 c3 9b ba 5d ee 0e f7 4c 8f a7 b8 fb bd cb 92 e8 58 9d 3f 13 ab e3 39 8e b2 db eb b8 51 75 a0 01 5b 1d 63 4b 4b 5e ed d5 ff 00 6f f9 f7 b3 f9 af f8 35 de e2 c8 68 1e 70 e3 f0 0a 29 ef a3 24 76 71 5b d2 dd 41 15 35 de ad 44 c3 43 be 93 3e 07 f3 eb 5e 77 9b 45 6e
                                                Data Ascii: ~m78mH[;j|t,k3V:X6k!=G}2hn*u`%^d~fmT; $BXSfklc7,oJc]LX?9Qu[cKK^o5hp)$vq[A5DC>^wEn
                                                2024-12-27 15:44:28 UTC1369INData Raw: 6e b4 b9 b5 34 8b 4d 9b 43 36 c7 e9 7d 56 b8 7d 1d 9f 4f f9 0b cd 69 c8 b9 9d 63 1a fc 99 b5 d4 5a db 1e de 76 b5 87 d5 b5 95 ff 00 a4 bb 6b 7e 93 3e 87 e6 7e 91 77 de 83 32 5d 56 55 2e 73 e0 4d 57 54 41 0f 6f 2d de d7 36 ca ad 6b 5d fa 46 ef 67 e8 ec 51 88 77 64 96 5e 81 e2 fa cf 4c 7f 4b ce 38 db 0b 28 c9 fd 2e 13 9d 32 69 7b 8b 69 0e 63 bd cc 7b 76 ec da ff 00 d2 33 fc 22 df fa a3 f5 77 26 dc 53 d5 dd 4b 9e 72 e5 b8 f2 01 86 34 ed b6 df 7f fa 7b 5b ff 00 6d d7 fc b5 81 f5 cf aa 7d b3 a9 57 4f da 5f 95 f6 46 16 be c7 bf d4 02 d7 bb 7d ad ad df 43 da df 4d b6 7a 7f e1 16 5d 7d 5f a8 b2 af 45 b9 77 86 80 d1 5c 5d 60 0d 0d d3 6b 1a d7 ed d9 b7 f3 55 81 66 3b b5 8d 03 6f 57 f5 d7 ea de 4d 18 ed ea f5 e3 9a d9 5c 53 97 00 00 1a 4c 63 dd ed fd d7 9f 41 ff 00
                                                Data Ascii: n4MC6}V}OicZvk~>~w2]VU.sMWTAo-6k]FgQwd^LK8(.2i{ic{v3"w&SKr4{[m}WO_F}CMz]}_Ew\]`kUf;oWM\SLcA
                                                2024-12-27 15:44:28 UTC1369INData Raw: 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 32 31 2d 31 31 2d 31 32 54 31 35 3a 30 37 3a 32 35 2b 30 38 3a 30 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 31 2d 31 31 2d 31 32 54 31 37 3a 32 39 3a 33 30 2b 30 38 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 31 2d 31 31 2d 31 32 54 31 37 3a 32 39 3a 33 30 2b 30 38 3a 30 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 6a 70 65 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 44 69 73 70 6c 61 79 20 50 33 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63
                                                Data Ascii: obe Photoshop 22.0 (Windows)" xmp:CreateDate="2021-11-12T15:07:25+08:00" xmp:ModifyDate="2021-11-12T17:29:30+08:00" xmp:MetadataDate="2021-11-12T17:29:30+08:00" dc:format="image/jpeg" photoshop:ColorMode="3" photoshop:ICCProfile="Display P3" xmpMM:Instanc
                                                2024-12-27 15:44:28 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                47192.168.2.449839104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:27 UTC607OUTGET /img/lang/zh-TW.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:28 UTC904INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:28 GMT
                                                Content-Type: image/png
                                                Content-Length: 18181
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-4705"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2079
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2MtYSf7HoxSU7zEr29xnAhciMOQzKI5EvLAp0WaPw%2FkyX6T91hABtJxjHMTAcDdTqmcgi75b8MzvzMVDqWbm7%2FiN3KWRe%2BeUCJz9ylIy0LaSlV8y4rt%2BU7SDfUdUt0ShUpKRjqqIkzTN"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6e9f7db343d9-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1674&min_rtt=1667&rtt_var=639&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1185&delivery_rate=1693735&cwnd=221&unsent_bytes=0&cid=ead8004a7950f198&ts=464&x=0"
                                                2024-12-27 15:44:28 UTC465INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 46 2e 49 44 41 54 78 da ed dd 67 7c 14 d5 de 07 f0 73 a6 6d df 4d 4f 08 a1 b7 d0 05 41 40 44 40 51 01 45 45 10 01 45 c0 8e 62 03 bb 60 f7 5a c0 8e 8a 7a 1f 0b d8 95 2b 56 40 90 2a 08 d2 bb f4 12 48 ef db 77 ca 79 5e 04 11 21 65 b3 b3 25 24 bf ef e7 be 80 dd 29 67 e6 4a 7e 99 39 e7 fc 0f 3d d8 3e 8e 00 00 00 84 8a 8b 75 03 00 00 e0 ec 86 20 01 00 00 5d 10 24 00 00 a0 0b 82 04 00 00 74 41 90 00 00 80 2e 08 12 00 00 d0 05 41 02 00 00 ba 20 48 00 00 40 17 04 09 00 00 e8 82 20 01
                                                Data Ascii: PNGIHDRe&gAMAa cHRMz&u0`:pQ<F.IDATxg|smMOA@D@QEEEb`Zz+V@*Hwy^!e%$)gJ~9=>u ]$tA.A H@
                                                2024-12-27 15:44:28 UTC1369INData Raw: ba 20 48 00 00 40 17 04 09 00 00 e8 82 20 01 00 00 5d 10 24 00 00 a0 0b 82 04 00 00 74 41 90 00 00 80 2e 08 12 00 00 d0 05 41 02 00 00 ba 20 48 00 00 40 17 04 09 00 00 e8 82 20 01 00 00 5d 10 24 00 00 a0 0b 82 04 00 00 74 41 90 00 00 80 2e 08 12 00 00 d0 05 41 02 00 00 ba 20 48 00 00 40 17 04 09 00 00 e8 82 20 01 00 00 5d 10 24 00 00 a0 0b 82 04 00 00 74 41 90 00 00 80 2e 08 12 00 00 d0 05 41 02 00 00 ba 20 48 00 00 40 17 04 09 00 00 e8 22 c4 ba 01 00 67 39 41 a0 06 23 67 34 f3 8d 1a 0b 69 8d f9 c4 14 3e 21 89 b3 da a8 d9 42 8d 26 ca 71 4c 91 89 aa 6a 2e a7 f7 cf 55 de 95 8b 89 a6 c5 ba c5 00 61 86 20 01 a8 35 ce 6a 17 9a 34 97 32 3b 1b 3a 74 15 5b b7 13 9b b4 e0 93 d3 a8 28 56 b5 bd 92 9d 55 f2 ce 4b be 35 cb 91 22 50 2f 21 48 00 82 c5 27 a7 9a fa 5e 64
                                                Data Ascii: H@ ]$tA.A H@ ]$tA.A H@ ]$tA.A H@"g9A#g4i>!B&qLj.Ua 5j42;:t[(VUK5"P/!H'^d
                                                2024-12-27 15:44:28 UTC1369INData Raw: 4b ae a4 9c de 07 6b 6a 30 50 c9 50 f1 67 16 f0 97 ce 7a e1 d4 6f ed e3 ef 0c f9 14 54 32 70 36 9b 56 56 1a eb 3b 05 10 41 78 b5 05 67 31 2e 2e c1 d4 3b 1c bd d9 8a 52 55 2f 8b b1 77 7f 43 97 73 43 3f 32 a5 d4 68 8e cd dd 01 88 16 04 09 9c c5 8c 3d fa 70 36 bb 9e 23 30 55 f5 ac 5c 9c 37 69 b4 72 f4 60 25 5f 73 9c 63 dc 1d 7a 97 59 44 d1 2d a8 ef f0 6a 0b ce 62 e6 7e 83 42 de 97 69 5a 60 cf ce 92 37 9f f3 ae 59 4e e4 40 a5 db 50 c9 a0 33 a8 08 63 cc ef 8b e9 4d 02 88 38 3c 91 c0 59 8b 17 8c 3d 2f 08 6d 57 b5 30 bf f8 c5 c7 72 c6 5c e2 5d f1 6b 55 29 42 08 61 3e 6f c1 a3 77 2a f9 39 21 b7 91 a9 8a e6 2c 8f f5 9d 02 88 2c 04 09 9c ad c4 e6 ad f8 e4 d4 d0 f6 a5 06 83 b9 ff a5 f6 f1 77 1a ba f5 22 d5 56 e8 52 8e 1f 29 7c 7c b2 e6 76 86 76 22 ad a4 88 28 72 ac
                                                Data Ascii: Kkj0PPgzoT2p6VV;Axg1..;RU/wCsC?2h=p6#0U\7ir`%_sczYD-jb~BiZ`7YN@P3cM8<Y=/mW0r\]kU)Ba>ow*9!,,w"VR)||vv"(r
                                                2024-12-27 15:44:28 UTC1369INData Raw: 27 5f c9 bd 6d 24 73 85 58 41 3d a2 98 d7 13 c2 5e 72 d6 e1 c0 ee 6d f6 1b 27 85 6b 74 d6 69 bc ab 97 96 7f fa 5e 8d 9b 71 09 49 f6 31 b7 d8 86 8f e5 1b 65 44 e8 c1 28 18 94 e3 8c dd 7a 19 ce 39 4f 3e b8 cf f5 dd a7 ce ff 7d a6 95 16 c7 aa 31 70 56 c3 f0 5f 20 e4 44 25 dd d3 7f a2 19 ba f6 4c 7a f2 55 6a 0a 7d 7c 54 e4 68 e5 a5 b5 de 87 31 df 86 d5 cc eb 31 5f 34 24 ec ed 61 8c c9 87 f6 17 3d fb 40 f5 8f 4a d4 64 b1 4f b8 ab f1 37 cb e2 ee 7c 48 48 6f 12 c3 14 f9 a7 49 94 4a ad da c6 4f 7d ba f1 b7 cb ed e3 ef e4 6c ba ea 05 40 c3 84 20 01 42 38 4e 6a db f1 cc 8f 29 a5 96 a1 23 92 9e 7e 8d 5a 6d b1 6e e2 e9 d4 a2 82 da ee c2 08 f1 fe be 54 c8 68 26 b5 68 1b f6 f6 68 c5 05 f9 53 26 2a c7 8e 54 b9 05 c7 9b fa 0d 6a 34 e7 a7 c4 87 9e 13 62 fa 20 52 29 4a a9
                                                Data Ascii: '_m$sXA=^rm'kti^qI1eD(z9O>}1pV_ D%LzUj}|Th11_4$a=@JdO7|HHoIJO}l@ B8Nj)#~ZmnTh&hhS&*Tj4b R)J
                                                2024-12-27 15:44:28 UTC1369INData Raw: 28 b6 ce 4c 7e f9 7d 2e 2e 21 56 97 0c 75 0a 82 04 42 2c c9 1e 05 94 e3 6c 63 6e 49 78 fc a5 aa d6 43 d4 9c e5 de 95 8b 83 3a 14 2f 50 8e 63 72 b0 cb 84 a8 a5 c5 f9 53 6e 0a 6a b9 0e 4a ed d7 4d b0 0e 1f 1b c3 1b 55 f0 d0 ad 81 83 7b 6b 5d 33 46 07 4a a9 b1 c7 f9 49 cf bc 41 8d c6 18 5e 38 d4 11 08 12 20 5a 48 25 d9 a3 83 72 9c 6d e4 8d f1 f7 4d af 7c 49 44 c6 5c 3f 7f 1b cc 2a 52 54 14 09 cf 6b de a0 46 79 69 7e 5f d1 f3 0f 07 76 6c 0e 66 63 43 97 1e f1 f7 4e a3 42 6d 5e 9a 55 81 31 a6 79 bd 6a 79 a9 5a 54 a0 16 17 aa 65 25 9a d7 c3 58 cd d3 00 95 ec ac bc 3b c7 04 76 6d ad e4 98 9a a6 64 67 45 22 63 28 a5 96 41 57 c4 dd f5 68 c8 ab 55 42 bd 81 79 24 40 34 67 9d 9e 19 40 29 b5 8f bd 45 ce 3a ec fc ec fd 33 bf f5 6f dd 10 d8 ff 97 a1 43 d7 1a 0e 62 b6 50
                                                Data Ascii: (L~}..!VuB,lcnIxC:/PcrSnjJMU{k]3FJIA^8 ZH%rmM|ID\?*RTkFyi~_vlfcCNBm^U1yjyZTe%X;vmdgE"c(AWhUBy$@4g@)E:3oCbP
                                                2024-12-27 15:44:28 UTC1369INData Raw: ce 3b e2 c2 3e 62 8a f9 7d ce ef 3e f3 6f dd 50 e3 ec 10 79 df ee c2 67 a6 44 6d 9e 10 a5 d4 71 fb 54 2e 21 29 3a a7 83 ba 03 41 02 84 10 e2 df 56 f3 4f a5 10 04 76 6e 2d 9c 36 59 73 d7 6e 71 f5 1a 99 06 5c 56 31 e0 f5 34 be 75 2b 5d df 7f 59 cd 85 98 ce bb 20 b0 6f 57 a5 a3 d4 58 20 e0 db bc 36 98 b3 5b 2e bd 52 68 de fa 8c dd fd 25 b3 5e c8 9b 3c 96 79 3d a9 6f cc 49 7e 71 b6 d8 b4 45 d8 ef 67 05 ce 68 8a bf fb b1 46 73 7f c9 f8 71 6d d2 f3 6f 5b af b9 41 48 6f 52 55 81 4b ef f2 45 25 af 3f cb b4 20 46 33 87 83 d0 28 c3 3e fa e6 e8 9c 0b ea 0e 04 09 10 42 88 7c 70 6f 90 6f 75 6a 85 9a cc ee c5 3f e5 4f b9 e9 cc 8a 58 8c 31 25 2f 27 b4 01 63 d4 68 32 f5 19 50 c9 17 9a 56 f2 c6 73 f2 81 3d 95 ef 45 a9 a9 df 20 a2 a8 de d5 4b cf fc 36 70 70 af e6 72 d5 7c
                                                Data Ascii: ;>b}>oPygDmqT.!):AVOvn-6Ysnq\V14u+]Y oWX 6[.Rh%^<y=oI~qEghFsqmo[AHoRUKE%? F3(>B|poouj?OX1%/'ch2PVs=E K6ppr|
                                                2024-12-27 15:44:28 UTC1369INData Raw: a5 b6 1d 8c dd 7b 9b 07 0d 13 9b b7 a2 06 e3 c9 eb 32 f5 1b c4 27 26 47 6d b4 18 c4 10 3d d8 3e 2e d6 6d 80 3a c4 7e fd 6d 09 8f bd 40 43 fd 45 32 70 70 af f3 db 39 fe 4d 6b 03 07 f6 b2 ea e7 21 f2 7c fc bd d3 1c 13 ef 0e b2 02 ee 99 d4 a2 82 63 57 f4 0a 66 ad 2a 43 b7 5e 29 af 7e 28 a4 a6 ff b3 6f 59 49 ee f8 2b b4 80 3f fd d3 05 7c 42 72 45 cb 8f 0f ef 47 e4 40 55 07 49 7e f5 43 eb e0 e1 ce f9 5f 14 4e 9b 6c bb 76 7c e2 e3 2f 55 ac 8a c8 18 53 8e 1e 72 2f 9a ef 5e f4 7d 60 df ae 53 9f 72 aa ba 70 b1 55 a6 79 c0 65 96 cb ae 92 da 76 0c f9 f2 a3 83 c9 01 cf d2 05 e5 df 7e e2 fb 73 75 35 37 a7 e2 ba 0c 5d ce b5 8f be c5 7c f1 90 93 bd fd 05 0f df ee fa f1 eb 58 5f 04 44 1c 7f 6f 32 96 5c 86 7f 28 79 d9 d6 61 d7 9e 39 ec 27 48 7c 7c a2 e9 fc 81 d6 2b af b3
                                                Data Ascii: {2'&Gm=>.m:~m@CE2pp9Mk!|cWf*C^)~(oYI+?|BrEG@UI~C_Nlv|/USr/^}`SrpUyev~su57]|X_Do2\(ya9'H||+
                                                2024-12-27 15:44:28 UTC1369INData Raw: 5d 2a 88 6a 7e 8e 75 c8 35 9e df 7e f1 6f 0a 6a cd 12 3d b4 f2 32 cf f2 85 c6 5e 17 0a 49 29 51 7b 2e d1 dc ae fc 29 13 fc 1b ff 88 ce e9 a0 9e 41 90 40 e5 58 c0 af 16 e6 99 07 0d 0b bd 03 e3 6f 5c 5c 82 a1 6b cf 7f bd d4 52 e4 92 b7 5e 70 ce ff 5c 6a 9d 29 b5 6c ab f3 f8 94 52 43 e7 ee be 8d 6b d5 dc e3 b5 bc 48 26 ef db e5 5e fc 23 9f 94 e2 18 77 87 77 f5 52 d7 4f df 98 fb 5e c4 54 45 39 72 6a ff 30 65 72 40 6c d1 c6 b3 f8 c7 da 1d 3f 54 cc ed f2 ae 5b 69 ec de fb e4 18 b3 88 d2 dc ae c2 67 a7 7a 7f fb 25 3a 57 07 f5 0f 82 04 aa 24 1f 39 28 b5 ce 14 5b b6 d5 f9 b3 8c 0a e2 69 65 b5 28 2f 98 7a 5f e8 59 f1 ab 6b fe 97 86 4e dd 85 8c 66 3a 4f c1 19 4d c6 ee bd 3d cb 17 69 b5 5f e0 84 b9 ca bd ab 96 c8 7b 76 d8 c7 de a2 1c dc eb fa f1 2b 63 8f f3 d5 e2 c2
                                                Data Ascii: ]*j~u5~oj=2^I)Q{.)A@Xo\\kR^p\j)lRCkH&^#wwRO^TE9rj0er@l?T[igz%:W$9([ie(/z_YkNf:OM=i_{v+c
                                                2024-12-27 15:44:28 UTC1369INData Raw: 60 ce e6 d0 7d 5c c6 34 8d 05 fc 6a 71 a1 72 fc a8 56 5a cc 7c 5e c2 f1 5c 5c bc d0 28 83 4f 4e 55 b2 8f 95 fd df 1b 9e c5 3f 12 c9 40 34 f5 e4 da 24 9c 3d 4e 73 95 13 42 ab 5a 93 43 6c d9 36 f1 f1 97 8d bd 2f ac 18 8f c0 18 d3 5c e5 ae f9 5f 94 7f f6 81 92 7d d4 d0 b5 67 fc bd d3 8c dd 7a 05 bf 86 15 63 8c b9 9c ae 9f bf 29 fd ef 1b 6a 76 56 e4 6e 35 40 58 e0 89 04 6a 27 b0 7d 13 53 15 e3 b9 bd 23 57 f0 9c 72 9c 90 de c4 72 c5 b5 52 f3 d6 be 2d eb 9d 5f 7f ec f9 ed 17 16 f0 f3 49 29 9c cd 11 fa e0 31 4a 29 c7 51 51 e4 ed 0e b1 71 53 a9 55 3b a9 5d 27 a9 6d 07 a1 71 33 e5 f8 d1 f2 0f df 2a 7e f1 31 f9 d0 7e 53 bf 8b 89 1c 38 b5 0a 24 67 77 f0 49 29 84 d0 aa 8a c6 6b 25 45 ee 5f bf e7 e3 12 a4 cc ce 94 e3 28 a5 9c c1 68 ec da c3 7a e5 75 9c 3d ce bb 72 b1
                                                Data Ascii: `}\4jqrVZ|^\\(ONU?@4$=NsBZCl6/\_}gzc)jvVn5@Xj'}S#WrrR-_I)1J)QQqSU;]'mq3*~1~S8$gwI)k%E_(hzu=r
                                                2024-12-27 15:44:28 UTC1369INData Raw: 29 ef ae b1 c5 33 a6 07 53 2a 51 6c d9 4e 68 d2 9c 10 42 4d 66 26 cb 44 91 a5 36 1d a4 cc ce 35 ee 18 d8 bf db fb fb 6f 55 7d 4b 29 35 f7 1b 94 f4 dc 2c f9 d0 be 82 69 93 ab ea 9e a9 06 a5 d4 7c c9 b0 e4 e7 de a2 16 6b 6c ef 27 00 82 04 c2 49 73 96 97 ce 7a 31 67 dc 50 cf 8a 45 ac 8e 55 7c 62 8c a9 45 05 45 2f 4f cf 99 78 95 ef cf 55 41 16 99 b7 0e bb f6 c4 38 02 8e ab e8 bf a7 26 b3 79 c0 e0 9a f7 54 55 e7 f7 5f 56 77 13 28 35 5f 34 24 e1 a1 e7 7c 1b d6 14 bd f8 18 53 6b 7d bb 2a b2 24 e9 a9 d7 48 24 0b 0d 00 d4 08 7d 24 10 7e 6a 61 be fb 97 79 81 bf b6 f3 69 e9 42 6a ba fe 55 df c3 d0 a4 92 22 e7 b7 73 0a 1e b9 c3 b7 7a 69 f0 2b e6 72 f1 89 89 8f be c0 3b e2 08 21 ae 1f be d2 5c 4e db c8 1b 39 c9 c0 99 cc ae 9f be a9 b1 36 a2 9a 97 6d bb 6a 74 35 c5 5d
                                                Data Ascii: )3S*QlNhBMf&D65oU}K)5,i|kl'Isz1gPEU|bEE/OxUA8&yTU_Vw(5_4$|Sk}*$H$}$~jayiBjU"szi+r;!\N96mjt5]


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                48192.168.2.449852104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:29 UTC604OUTGET /img/lang/ja.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:30 UTC905INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:30 GMT
                                                Content-Type: image/png
                                                Content-Length: 8317
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-207d"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2081
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OOR6GD30iCG71uIJBE20kpMt%2F8aMAgQ1UTZdoGsoF7wskBCK2eZRWDJt3zVm0lCXJVyghBhRsMHPZ8hXObV3JAWm1j%2Bre%2BWwuTBIyFoUp8tC3iENPVeBcU7Dvkn8%2ByxWuxdh6GlRBb3%2F"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ead1cfd15c3-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1666&min_rtt=1655&rtt_var=643&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1182&delivery_rate=1671436&cwnd=252&unsent_bytes=0&cid=bbdeb8bab8aa3f22&ts=458&x=0"
                                                2024-12-27 15:44:30 UTC464INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 06 00 00 00 a9 d0 91 92 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 1f d4 49 44 41 54 78 da ed dd 79 94 5d 55 9d b7 f1 ef be 63 cd 55 a9 ca 5c 19 2a 23 09 24 10 e6 18 44 79 09 a0 f8 ea cb 20 a0 8d 88 af 20 20 44 b1 6d 9a 30 b4 20 1a 01 41 50 1a 1a c3 a0 02 82 d0 40 03 ce a2 22 c8 8b 20 01 84 00 21 13 99 87 4a 2a 43 55 a5 c6 3b 9e fd fe 91 04 51 12 c8 b0 53 fb dc 7b 9f cf 5a b0 c2 5a 10 7e
                                                Data Ascii: PNGIHDRegAMAasRGB cHRMz&u0`:pQ<bKGDpHYsttfxIDATxy]UcU\*#$Dy Dm0 AP@" !J*CU;QS{ZZ~
                                                2024-12-27 15:44:30 UTC1369INData Raw: 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 2e e6 7b 00 00 7d cf e6 f2 ca a7 d2 0a 7a 53 ca b5 77 29 db da ae 6c eb 16 e5 7a ba 94 ef e8 51 6e 4b 97 f2 5d 3d ca 77 f5 2a df 93 92 72 79 05 b9 bc 24 29 12
                                                Data Ascii: #0sp98G`#0sp98G`#0sp98G`#0sp98G`#0sp.{}zSw)lzQnK]=w*ry$)
                                                2024-12-27 15:44:30 UTC1369INData Raw: 05 8a d5 54 f9 1e 09 28 18 04 06 b0 0b ac b5 ea 59 bc 52 f3 cf bd 4a 5b 9e 9f 4b 58 94 18 6b ac ea 8e 3e 44 13 ef fe 96 2a c6 8d 64 35 03 d8 05 04 06 b0 0b d6 fd ec d7 5a fc f5 1b 94 dd d8 4e 5c 94 28 2b ab f8 80 3a 8d bf e5 72 0d 39 f3 7f fb 1e 07 08 3d 02 03 78 1f f9 de b4 96 5d 7d 9b 56 dd fa 80 6c 86 2d 91 52 67 65 65 12 51 8d f8 fa d9 1a 7d cd 0c 1e ce 05 bc 0f 02 03 d8 89 74 cb 26 2d 9a f1 1d 6d 78 ec 29 0e 72 e2 5d b6 be d7 64 e0 69 c7 69 c2 7f 5d a5 c4 a0 06 df 03 01 a1 44 60 00 3b d0 35 ef 6d cd 3b eb 32 75 bd be 98 b8 c0 0e 59 05 aa 9a 32 5e 93 ee bf 51 55 93 c6 fa 1e 07 08 1d 02 03 78 17 6b ad da 9f fb 9b de 38 fd eb ca 6e e0 bc 05 de 9f 95 55 7c 50 3f 1d f8 e8 0f 54 f7 e1 43 38 fc 09 bc 0b bf 35 03 b6 b1 41 a0 96 87 9f d4 eb 27 7f 85 b8 c0 2e
                                                Data Ascii: T(YRJ[KXk>D*d5ZN\(+:r9=x]}Vl-RgeeQ}t&-mx)r]dii]D`;5m;2uY2^QUxk8nU|P?TC85A'.
                                                2024-12-27 15:44:30 UTC1369INData Raw: f2 fb f7 c9 f0 91 45 89 32 8a 6a d5 4d f7 2a df d5 e3 7b 14 60 97 70 b5 46 41 d8 fc fb e7 d5 fd e6 12 56 2f 50 b2 8c 8c ba de 78 9b 3b 4a 50 30 08 0c 84 5e 90 c9 6a cd ed 0f ca e6 39 7c 81 d2 66 f3 81 56 ff f0 41 05 99 ac ef 51 80 0f 44 60 20 f4 b6 fc 75 ae da 5f 78 8d d5 0b 94 3c 23 a3 f6 bf bc aa 2d 2f be ee 7b 14 e0 03 11 18 08 35 6b ad d6 dc fd a8 6c 9a e7 5e 00 92 64 d3 79 ad bd fb 51 f1 9e 4a 84 1d 6f 53 45 a8 65 5a 36 eb b9 a6 e9 52 8a ed 11 60 2b 2b 95 45 75 f4 ca a7 95 18 58 ef 7b 18 60 a7 58 c1 40 a8 ad be f3 21 d9 14 ab 17 c0 df 19 d9 54 5e ab ef 7a c8 f7 20 c0 fb 22 30 10 5a b9 ce 6e b5 3c f4 24 67 2f 80 7f 62 64 d4 f2 d0 93 ca 71 cb 2a 42 8c c0 40 68 6d 79 61 ae 7a 16 af f2 3d 06 10 4a 3d 0b 57 6a cb 0b 73 7d 8f 01 ec 14 81 81 d0 5a 77 ff 2f
                                                Data Ascii: E2jM*{`pFAV/Px;JP0^j9|fVAQD` u_x<#-/{5kl^dyQJoSEeZ6R`++EuX{`X@!T^z "0Zn<$g/bdq*B@hmyaz=J=Wjs}Zw/
                                                2024-12-27 15:44:30 UTC1369INData Raw: ca fb 1e 03 28 0a 56 79 55 1e 30 da f7 18 00 81 01 ff e2 b5 35 8a 55 56 fb 1e 03 28 0a f1 aa 1a c5 aa f9 3e c1 3f 02 03 de 45 2b ca 54 3e ae 91 5b 55 81 bd 64 65 55 36 ae 51 d1 4a 9e 2d 03 ff 08 0c 78 67 92 09 55 8c 69 f2 3d 06 50 14 2a c7 34 c9 24 e2 be c7 00 08 0c 84 43 e5 a4 31 be 47 00 8a 42 e5 64 be 4b 08 07 02 03 de 19 63 54 7d c0 7e 92 61 8b 04 d8 2b c6 aa ea 80 fd 64 8c f1 3d 09 40 60 20 1c aa 0f 9e 28 c5 b8 28 02 7b 25 66 54 3d 65 a2 ef 29 00 49 04 06 42 22 39 64 80 92 83 79 bc 31 b0 37 92 43 06 29 39 98 87 6c 21 1c 08 0c 84 42 a4 a2 4c 95 fb 8f e1 4e 12 60 0f 59 59 55 1d 30 46 11 de a2 8a 90 20 30 10 0a c6 18 d5 4e 9b 22 1e 19 0e ec 29 ab da 69 53 38 7f 81 d0 20 30 10 1a 75 47 1c 28 13 8f f9 1e 03 28 48 26 1e 53 ed 11 07 f9 1e 03 78 07 81 81 d0
                                                Data Ascii: (VyU05UV(>?E+T>[UdeU6QJ-xgUi=P*4$C1GBdKcT}~a+d=@` (({%fT=e)IB"9dy17C)9l!BLN`YYU0F 0N")iS8 0uG((H&Sx
                                                2024-12-27 15:44:30 UTC1369INData Raw: f7 38 80 53 ac 60 a0 e8 24 fa d7 69 d2 bd 37 70 eb 2a 42 cd ca 2a 5a 53 a1 c9 f7 de 40 5c a0 28 11 18 28 4a 75 47 1f aa 31 b3 be ca 53 3e 11 5e 51 a3 b1 d7 7e 4d b5 47 1d ec 7b 12 60 9f 20 30 50 94 8c 31 1a 76 c1 19 1a fa 7f 4f 96 55 e0 7b 1c e0 1f 58 05 1a 7a ce 29 6a 3c ff 74 ce 5d a0 68 71 06 03 45 2d df d5 a3 bf 9d f0 25 75 fc 95 e7 63 20 1c ac ac 6a a6 4d d6 a1 7f f8 91 a2 95 15 be c7 01 f6 19 56 30 50 d4 a2 55 15 9a fc e0 f7 54 3e 66 18 e7 31 e0 9d 95 55 f9 d8 e1 9a fc b3 9b 88 0b 14 3d 02 03 45 af bc a9 51 93 1e bc 51 f1 81 b5 44 06 bc b1 b2 8a 0f aa d3 e4 87 6e 54 79 d3 50 df e3 00 fb 1c 81 81 92 50 73 f8 24 1d 70 cf 75 8a 54 24 89 0c f4 39 2b ab 48 65 52 93 ee fb ae aa 0f 3d c0 f7 38 40 9f 20 30 50 12 8c 31 6a 38 f1 68 8d bf e5 72 99 18 1f 7b f4
                                                Data Ascii: 8S`$i7p*B*ZS@\((JuG1S>^Q~MG{` 0P1vOU{Xz)j<t]hqE-%uc jMV0PUT>f1U=EQQDnTyPPs$puT$9+HeR=8@ 0P1j8hr{
                                                2024-12-27 15:44:30 UTC1008INData Raw: f1 8b a7 a8 7e fa 91 8a 94 25 7d 8f 06 94 34 02 03 08 89 20 97 53 ef 92 55 da f8 eb 3f 6b fd 83 bf 56 f7 bc a5 b2 d9 40 12 77 9f fc b3 ed 77 83 98 78 44 95 93 c6 68 f0 99 9f d2 80 4f 1e a3 f2 b1 c3 15 89 c5 7c 8f 07 40 04 06 10 4a 41 26 ab 8e 57 de 54 cb e3 7f d0 fa 07 7e ab 6c 4b ab 38 ab f1 ae b3 15 83 1b 34 e8 ac 4f 68 d0 29 27 a8 e6 b0 49 3c c3 02 08 21 02 03 08 31 6b ad 6c 26 ab f6 17 5e d7 c6 c7 ff a8 4d bf 7f 5e e9 d5 eb 14 a4 32 2a 85 e0 d8 1e 14 91 b2 84 92 23 86 a8 ff c7 3f ac 01 27 1f a7 ba 69 07 c9 24 e2 1c da 04 42 8c c0 00 0a 84 b5 56 b9 2d 5d ea 59 bc 42 ad 7f 7a 51 ad cf ce 51 d7 ab 0b 94 dd dc 21 05 56 c5 10 1c db 83 42 11 a3 78 43 8d aa 0e 99 a8 fa 63 a6 aa fe d8 23 55 31 be 49 b1 5a de 6c 0a 14 0a 02 03 28 50 36 9f 57 66 43 ab 3a 5f 5f
                                                Data Ascii: ~%}4 SU?kV@wwxDhO|@JA&WT~lK84Oh)'I<!1kl&^M^2*#?'i$BV-]YBzQQ!VBxCc#U1IZl(P6WfC:__


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                49192.168.2.449854172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:30 UTC368OUTGET /app/adv_b.e97417f1.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:30 UTC904INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:30 GMT
                                                Content-Type: image/png
                                                Content-Length: 6141
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-17fd"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2081
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cazmXUncu%2Bxb0A7zqDAk02jP1M1HUBFAplYQxIItsv6De%2B3uwvv4dU%2FgGxaIJ2FUCcKeiKtNSH3dtiXyJRxCFFnbB0XiOPLGn9ClxmKuuQou%2FJDwTRmCtSNOFIMkNCXEzshmDdCt%2FDSl"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ead8d3d15a3-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1514&min_rtt=1511&rtt_var=572&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=946&delivery_rate=1902280&cwnd=127&unsent_bytes=0&cid=4eb9684f3541aefd&ts=451&x=0"
                                                2024-12-27 15:44:30 UTC465INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 82 08 06 00 00 00 8a 03 10 fd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:30 UTC1369INData Raw: 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 34 31 32 38 30 30 35 33 35 42 31 31 31 45 43 39 43 31 36 42 31 44 41 38 43 37 31 35 44 44 46 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 34 31 32 38 30 30 36 33 35 42 31 31 31 45 43 39 43 31 36 42 31 44 41 38 43 37 31 35 44 44 46 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22
                                                Data Ascii: //ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:1412800535B111EC9C16B1DA8C715DDF" xmpMM:DocumentID="xmp.did:1412800635B111EC9C16B1DA8C715DDF"> <xmpMM:DerivedFrom stRef:instanceID="
                                                2024-12-27 15:44:30 UTC1369INData Raw: 28 03 37 6a 36 41 a5 34 5e ee a6 d5 d5 6f 09 3b c3 7a 53 85 fe 4e 55 05 61 25 c7 c8 67 b1 49 a0 f5 02 7e 94 87 b3 3e 0e 42 98 84 91 7c 28 2a b1 9f c1 42 b1 5b f8 50 ee 4e 6a 91 5b 9b 96 72 18 d4 6d d9 37 e9 5b 65 30 c5 71 7e 46 84 8b c6 cd 13 39 93 54 0f 19 ab 90 9f 93 69 bc dc 4d 79 97 fb 80 bf 16 f6 f3 17 db 43 a1 11 20 96 b3 80 87 80 9f 00 df 97 94 4a f5 47 08 8c 12 47 2d 6c 42 50 4a e3 89 2b 4f 0e ab 2c 8f 8d c0 72 e0 71 e0 d9 4b de c8 3f 0a cc ad 78 1c bd 3e fb 78 c9 9e 3c 69 13 ca 02 ae 03 be c7 ea ab 5f e9 37 36 92 e3 ea 16 11 bd 85 34 e4 13 0d b0 69 74 c4 68 e9 ce 8b 6a 67 be 7f 5a d8 cf 6e 3c f8 c3 53 d2 f9 aa 69 04 08 c1 0a 4e 06 5d 2c ec 27 83 fe 46 f8 53 1e 6e 60 ef bc 4d 44 73 35 95 c1 f7 ee 57 ba ba 1f 03 4f 59 d9 f3 85 9d b2 de 85 b1 b9 d8
                                                Data Ascii: (7j6A4^o;zSNUa%gI~>B|(*B[PNj[rm7[e0q~F9TiMyC JGG-lBPJ+O,rqK?x>x<i_764ithjgZn<SiN],'FSn`MDs5WOY
                                                2024-12-27 15:44:30 UTC1369INData Raw: e8 d6 47 d0 96 54 f2 4e 06 3c f7 9e 5c 9b ea 4a 8d 88 77 e0 3f 0c e8 68 14 7e 40 cb 58 83 20 33 90 0e b4 7f ca b5 8f 10 5c f8 68 5d 3c f8 25 ab e9 42 83 38 a9 98 56 03 30 17 7d 70 2a 3d ad 8e 82 b9 c9 c0 0c 50 38 d8 62 75 29 e8 18 45 45 6d 3d 42 58 48 8a 16 0c 64 33 1c bb 43 30 17 fb 8d a2 b3 a1 34 13 c2 80 19 e8 46 74 d2 45 95 c2 d0 f4 29 3a 3e 02 cf 9a 70 2d 62 97 18 d8 59 b9 56 d5 9e 1a 15 fb 20 10 ef cd f4 65 08 40 c7 58 46 cc b5 c2 41 3d 8f fb d7 a1 8f 20 43 a6 11 26 f5 17 9a e1 c4 62 0a e1 e6 b0 7c 07 3e c4 70 e9 49 f8 00 8d f0 05 e6 c1 0c 64 ab 1e 0d c4 3e 42 20 94 c5 80 7f 08 f6 bf 1f da a1 8f b5 40 0f cc 40 bb 1b e6 c5 3e c2 4c 3e 82 f2 b0 ae 2e 28 9e 1a a2 23 d7 a1 4e a2 55 51 b8 e7 f7 21 00 d1 58 1d 15 88 8f e0 36 c5 2c 22 a1 11 48 08 9a 94 bd
                                                Data Ascii: GTN<\Jw?h~@X 3\h]<%B8V0}p*=P8bu)EEm=BXHd3C04FtE):>p-bYV e@XFA= C&b|>pId>B @@>L>.(#NUQ!X6,"H
                                                2024-12-27 15:44:30 UTC1369INData Raw: d7 dc 72 83 dc 80 ff 9b f0 9d cc a0 b5 17 51 65 64 8a 4e 89 70 53 d8 19 b5 5a a2 df 80 dd 2f 62 c6 cf f8 aa 43 d3 c5 8e ce 18 83 d2 f1 59 81 c3 bd 00 69 f1 d5 38 d7 eb dc a9 54 ee a5 6f dd ed 13 2f 08 f4 96 0a 42 a1 41 db dc f9 a0 b4 fd 87 b6 88 0b 00 3d e7 f0 32 cc c0 5b 8e 42 07 17 82 70 f3 8d 92 c6 83 12 76 0f 00 34 51 af c6 ff 6d 70 1f 5d 28 6f 6a e8 d6 db 14 dd ee 35 e4 37 00 8f 03 b7 53 87 2d 41 d0 5b 5e a2 55 4b 67 90 9f 22 e8 dd c8 d1 22 32 9f db e0 fc 6d 17 2e d6 15 15 9d bf f2 ab 9d 4d f6 a7 01 cb 64 af bd 49 7a da e9 c5 b3 20 1c 15 88 5b 95 e5 94 00 97 02 b7 01 ff 98 cc fb f0 d8 97 29 1a 61 2e ce c3 a7 25 11 f0 1f 88 a9 af b3 16 70 bd a7 42 a1 bc b8 93 3b f9 39 e0 0e e0 df 80 eb d6 ae 95 07 2b cb 37 54 28 08 b7 ad 3b fa fb df 01 fe 81 d5 f8 aa
                                                Data Ascii: rQedNpSZ/bCYi8To/BA=2[Bpv4Qmp](oj57S-A[^UKg""2m.MdIz [)a.%pB;9+7T(;
                                                2024-12-27 15:44:30 UTC200INData Raw: 18 fa 1c fb 08 d3 c2 04 1e 63 ff 61 3f a7 92 af 03 d2 1e da a2 df ac e6 94 f3 7b 94 0f e0 b6 cd b0 f4 37 d6 08 e5 31 08 dc 00 d0 9a 84 b3 81 5d c0 4a 17 bf bf 98 7f 73 01 70 3e b0 46 8c bf 90 23 4c 08 8d 20 84 9f 28 2d 4d 95 3e 5a fc 49 0f e1 50 b9 77 e9 0c df a7 73 cf 71 48 78 35 f0 31 6e a3 a6 a9 16 4d c3 74 78 81 17 d3 7e 1f f8 09 f0 10 30 ab e4 3c 6d 83 fb 00 b0 09 78 96 bf bb 21 ec fd 8a 35 82 37 2a 70 66 72 09 ff bd 1b b8 92 41 9f 13 7c ee 41 fe 6e dd 50 14 33 8b 3a a8 9f 53 d4 0f 71 1d 83 1e db fd 23 60 a7 a8 53 fa 7f 01 06 00 fc 5e 41 75 4c 70 8e 07 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: ca?{71]Jsp>F#L (-M>ZIPwsqHx51nMtx~0<mx!57*pfrA|AnP3:Sq#`S^AuLpIENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                50192.168.2.449853104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:30 UTC604OUTGET /img/lang/ko.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:30 UTC904INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:30 GMT
                                                Content-Type: image/png
                                                Content-Length: 27127
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-69f7"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2081
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yfctv%2F2jvM%2BzwBYoRcOv2BntHBmRflEN2C86HCYzpQV6CFLVmkFb1T60srGz%2BP%2BiiqZ607BwU0e87jWZM3gZQWPRxUaO767j7JSWwYqaLQWWYKJe9xdecIyCTwZkHxbEPJV6EnqZpbOO"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6eae0ba4424a-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1817&min_rtt=1793&rtt_var=690&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1182&delivery_rate=1628555&cwnd=252&unsent_bytes=0&cid=17cd9f978e74f7d5&ts=472&x=0"
                                                2024-12-27 15:44:30 UTC465INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 69 be 49 44 41 54 78 da ed dd 77 5c 14 d7 fa 30 f0 99 6d ec 2e 2c bd 23 cd 8a 1d 01 05 b1 20 82 62 c1 8a 3d 6a 8c 69 37 c6 de b0 c4 24 1a 43 62 4d b1 97 18 3b 2a 68 4c 51 51 a4 58 c1 82 1a 15 c1 42 91 22 bd c3 ee b2 65 e6 fd 83 fb f3 f5 ba b3 cb 9e a1 cc 2e fb 7c 3f f7 8f 1b 66 e7 70 76 9c e1 99 d3 9e 83 93 24 89 01 00 00 00 74 b1 98 ae 00 00 00 00 fd 06 81 04 00 00 40 93 40 20 01 00 00 d0 24 10 48 00 00 00 34 09 04 12 00 00 00 4d 02 81 04 00 00 40 93 40 20 01 00 00 d0 24 10 48 00 00 00 34 09 04 12 00 00 00 4d 02 81 04 00 00 40 93 40 20 01 00 00 d0 24 10 48 00 00 00 34 09 04 12 00 00 00 4d 02 81 04 00 00 40 93 40 20 01 00 00 d0 24 10 48 00 00 00 34 09
                                                Data Ascii: PNGIHDRe&iIDATxw\0m.,# b=ji7$CbM;*hLQQXB"e.|?fpv$t@@ $H4M@@ $H4M@@ $H4M@@ $H4
                                                2024-12-27 15:44:30 UTC1369INData Raw: 36 96 c7 e3 5d ba 74 69 d0 a0 41 f0 b0 30 0e 5a 24 cc 2b 2d 2d 5d b8 70 a1 58 2c 56 28 14 97 2e 5d ea d3 a7 cf ae 5d bb c4 62 31 d3 f5 02 40 b7 88 c5 e2 5d bb 76 f5 e9 d3 e7 d2 a5 4b 0a 85 42 2c 16 2f 5c b8 b0 b4 b4 94 e9 7a 01 08 24 4c 23 49 72 cb 96 2d ff fe fb ef db 9f 54 54 54 2c 5a b4 28 2c 2c 2c 2d 2d 8d e9 da 01 a0 2b d2 d2 d2 c2 c2 c2 16 2d 5a 54 51 51 f1 f6 87 ff fe fb ef 96 2d 5b a0 5b 85 71 d0 b5 c5 b0 1b 37 6e 04 05 05 c9 e5 72 d5 43 d6 d6 d6 eb d6 ad fb ec b3 cf f8 7c 3e d3 d5 04 80 31 52 a9 74 ff fe fd df 7d f7 1d 65 e3 83 cb e5 c6 c5 c5 0d 1a 34 88 e9 6a 1a 34 08 24 4c 2a 2b 2b 0b 0a 0a 7a b7 39 a2 6a c4 88 11 9b 36 6d ea d9 b3 27 74 04 03 43 43 92 e4 93 27 4f c2 c3 c3 63 62 62 34 7c ac 77 ef de 71 71 71 56 56 56 4c d7 d7 70 41 d7 16 63 94
                                                Data Ascii: 6]tiA0Z$+--]pX,V(.]]b1@]vKB,/\z$L#Ir-TTT,Z(,,,--+-ZTQQ-[[q7nrC|>1Rt}e4j4$L*++z9j6m'tCC'Ocbb4|wqqqVVVLpAc
                                                2024-12-27 15:44:30 UTC1369INData Raw: f7 ee a5 ec e0 92 c9 64 1f 7c f0 01 ea 33 25 14 0a 63 63 63 a1 83 b7 e5 40 20 69 29 95 95 95 9d 3b 77 46 bd e3 1d 1d 1d 0b 0b 0b 29 0b 4c 4d 4d b5 b7 b7 47 2d d0 df df bf b2 b2 92 e9 8b 01 0c 57 65 65 65 ff fe fd 51 ef 5b 7b 7b fb d4 d4 54 ca 02 0b 0b 0b 29 db eb 9a 75 e9 d2 05 1e 84 96 03 81 a4 45 10 04 b1 7c f9 72 d4 7b 9d cd 66 1f 3f 7e 9c b2 40 b9 5c 3e 66 cc 18 d4 02 8d 8c 8c 92 92 92 d4 15 08 b3 59 40 33 52 28 14 94 d3 43 48 92 4c 4a 4a a2 b1 88 6a cc 98 31 ea 0a 3c 76 ec 18 e5 22 2a cd 96 2f 5f 0e 8d 92 16 02 81 a4 f9 11 04 71 e9 d2 25 1a 9d 5a 1f 7e f8 a1 ba 4e ad dd bb 77 a3 96 86 61 d8 b7 df 7e ab 6e 85 d7 d2 a5 4b 07 0f 1e fc f4 e9 53 78 b4 40 13 11 04 f1 f4 e9 d3 c1 83 07 ab 9b 6b 4b 10 c4 b7 df 7e 4b e3 06 de b3 67 8f ba 0e ae d9 b3 67 a3 96
                                                Data Ascii: d|3%ccc@ i);wF)LMMG-WeeeQ[{{T)uE|r{f?~@\>fY@3R(CHLJJj1<v"*/_q%Z~Nwa~nKSx@kK~Kgg
                                                2024-12-27 15:44:30 UTC1369INData Raw: 6a e2 ba 75 eb 68 dc f0 fb f7 ef a7 bc 3f eb eb eb 35 27 99 1f 3c 78 f0 c3 87 0f e1 de 6e 76 10 48 e8 2b 2d 2d a5 d1 a9 e5 e2 e2 a2 ae 53 eb e9 d3 a7 a8 bb 1f 62 18 36 70 e0 40 75 9d 5a f1 f1 f1 34 b6 b9 9e 32 65 0a 3c 69 80 12 41 10 34 3a b8 38 1c 8e ba 1c 5c 55 55 55 03 07 0e 44 2d d0 c6 c6 e6 e9 d3 a7 94 05 16 14 14 50 36 9b 2c 2d 2d 7f fa e9 27 75 63 f5 a0 89 20 90 d0 44 10 04 8d 4e 2d 36 9b ad 2e a7 96 44 22 09 0d 0d 45 2d 50 24 12 a9 4b 14 5f 56 56 46 63 99 bd b3 b3 73 66 66 26 d3 57 17 e8 ae 8c 8c 0c 7a 33 b8 d4 cd b5 4d 4a 4a 42 dd 8e 17 c3 b0 d0 d0 50 89 44 42 59 e0 e9 d3 a7 df 9d ab 82 e3 78 50 50 d0 83 07 0f e0 f5 a8 e5 40 20 a1 83 76 a2 f8 d9 b3 67 6b 48 14 4f 63 56 8c e6 44 f1 a8 a5 71 b9 dc a3 47 8f c2 f3 06 34 20 08 e2 e8 d1 a3 34 d6 de 36
                                                Data Ascii: juh?5'<xnvH+--Sb6p@uZ42e<iA4:8\UUUD-P6,--'uc DN-6.D"E-P$K_VVFcsff&Wz3MJJBPDBYxPP@ vgkHOcVDqG4 46
                                                2024-12-27 15:44:30 UTC1369INData Raw: e9 12 d3 57 57 d7 41 20 d1 a4 a8 a8 c8 c3 c3 03 f5 ce 73 77 77 57 b7 d5 79 6a 6a 6a f3 26 8a 8f 8d 8d a5 f1 92 35 6d da 34 78 c9 02 cd 4e a1 50 4c 9b 36 0d f5 6e e4 f1 78 ea 16 93 57 55 55 0d 18 30 00 b5 40 1b 1b 1b 75 bb 28 e6 e5 e5 69 33 fd f7 3d 1e 1e 1e b0 44 51 33 08 24 6a 11 04 f1 c5 17 5f a0 de 73 6c 36 fb ec d9 b3 94 05 d6 d5 d5 d1 58 7e 68 6e 6e ae 21 51 3c 8d e5 87 ce ce ce b0 fc 10 b4 90 d7 af 5f d3 48 32 df ad 5b 37 0d 49 e6 cd cd cd 51 0b 1c 35 6a 94 ba d4 0f d1 d1 d1 a8 8b b7 30 0c fb e2 8b 2f a0 05 af 01 4e 92 24 ea 35 35 04 24 49 c6 c6 c6 8e 1d 3b b6 be be 1e e9 c4 99 33 67 1e 3a 74 48 75 e8 9b 24 c9 3d 7b f6 2c 58 b0 80 20 08 a4 02 bf fd f6 db af bf fe 5a b5 37 8c 20 88 e5 cb 97 ff fc f3 cf 48 ff 82 5c 2e f7 b7 df 7e 9b 39 73 26 8d ee b5
                                                Data Ascii: WWA swwWyjjj&5m4xNPL6nxWUU0@u(i3=DQ3$j_sl6X~hnn!Q<_H2[7IQ5j0/N$55$I;3g:tHu$={,X Z7 H\.~9s&
                                                2024-12-27 15:44:30 UTC1369INData Raw: a9 f5 e1 87 1f ae 5e bd 9a 72 c2 c9 ce 9d 3b 77 ef de 8d 14 ad 59 2c d6 37 df 7c 33 75 ea 54 ca 4e ad 15 2b 56 a0 76 6a b1 d9 ec 83 07 0f f6 ef df bf 8d 4d 38 51 d6 8a 6b 6e 3f c8 dd b0 2b 73 d1 f7 e5 7f c7 d7 67 e5 35 c3 b0 79 6b 21 eb 65 f5 39 6f 2a 63 6e 14 ee 3b 2d 49 7b c5 31 33 e5 da 5a b2 d0 f3 dc e8 32 33 33 33 67 67 e7 73 e7 ce 69 b8 ff 39 1c 4e 48 48 48 c3 84 a8 46 9b cb 8e 8e 8e 38 8e 27 26 26 22 3d 50 99 99 99 96 96 96 be be be ef dd ff 38 8e 77 eb d6 2d 3b 3b fb d1 a3 47 48 df eb e1 c3 87 3e 3e 3e 9d 3b 77 6e fd 4b aa b3 a0 45 f2 ff 95 97 97 fb f9 f9 bd 7c f9 12 e9 2c 17 17 97 3b 77 ee 50 e6 ce 4a 4d 4d 1d 3a 74 68 71 71 31 52 81 03 06 0c b8 78 f1 22 e5 f6 3e b1 b1 b1 63 c6 8c 41 9d 91 3c 63 c6 8c 23 47 8e b4 a5 99 5a f2 d2 8a d2 33 17 4b 4e
                                                Data Ascii: ^r;wY,7|3uTN+VvjM8Qkn?+sg5yk!e9o*cn;-I{13Z2333ggsi9NHHHF8'&&"=P8w-;;GH>>>;wnKE|,;wPJMM:thqq1Rx">cA<c#GZ3KN
                                                2024-12-27 15:44:30 UTC1369INData Raw: 7c 78 52 52 12 d2 2f b2 b2 b2 ba 79 f3 26 e5 f6 10 b9 b9 b9 43 86 0c 41 5d a2 d8 ad 5b b7 f8 f8 78 03 5f a2 68 d0 81 84 24 c9 cf 3e fb ec e0 c1 83 48 67 b1 d9 ec 73 e7 ce 8d 1d 3b 56 f5 50 5d 5d 5d 58 58 d8 e5 cb 97 91 0a b4 b0 b0 88 89 89 51 b7 fc b0 5f bf 7e 19 19 19 48 05 3a 3b 3b df bd 7b 97 c6 6e be 8c 53 d6 d4 15 ec 3e f9 e6 97 23 ca 1a b4 45 67 86 83 6d 26 72 5a 3e d7 fe d3 29 6c 63 61 d3 4b d3 11 b9 b9 b9 6b d6 ac 89 8c 8c a4 ec 18 e8 d8 b1 e3 dd bb 77 2d 2c 2c 54 0f dd bd 7b 77 c4 88 11 15 15 15 48 bf 2e 24 24 e4 ec d9 b3 94 69 23 fe fa eb af 89 13 27 a2 f6 4f 7c fa e9 a7 fb f6 ed 6b 7b d1 5d 7b 06 dd b5 15 1b 1b bb 72 e5 4a 1a 39 b5 56 ae 5c 49 99 53 6b ff fe fd a8 cb 0f 31 0c 5b b3 66 cd f4 e9 d3 29 97 1f ae 5a b5 0a 75 55 3c 97 cb dd b5 6b 97
                                                Data Ascii: |xRR/y&CA][x_h$>Hgs;VP]]]XXQ_~H:;;{nS>#Egm&rZ>)lcaKkw-,,T{wH.$$i#'O|k{]{rJ9V\ISk1[f)ZuU<k
                                                2024-12-27 15:44:30 UTC1369INData Raw: a7 23 9b 8c bb eb 41 4f 3d 49 92 b3 66 cd 3a 71 e2 04 d2 59 2c 16 2b 26 26 66 d8 b0 61 aa 87 aa ab ab c7 8c 19 73 fd fa 75 a4 02 6d 6c 6c ae 5e bd da ab 57 2f d5 43 25 25 25 3e 3e 3e 1a 92 cc f7 e9 d3 67 db b6 6d 01 01 01 86 d9 10 79 cb d0 03 49 83 b2 b2 b2 88 88 88 9d 3b 77 aa 66 45 e4 70 38 91 91 91 93 26 4d 52 3d 4b 26 93 8d 19 33 06 35 a7 96 50 28 bc 7e fd ba b7 b7 b7 ea a1 92 92 92 c0 c0 c0 d4 54 b4 91 67 57 57 d7 6b d7 ae e9 45 a7 56 d5 cd 94 97 1f ad 96 17 a2 c5 5d 80 8a e7 64 d7 e9 e0 f7 a6 03 bd 9b 5e 54 4b 7b fd fa 75 40 40 c0 7b ab d9 1b d5 a3 47 8f f8 f8 78 ca 77 bb 94 94 94 c1 83 07 a3 76 70 85 84 84 fc f5 d7 5f 94 3b 6b 45 47 47 4f 9f 3e 5d 35 2f 38 8f c7 9b 3f 7f fe 9a 35 6b 20 69 23 66 b0 5d 5b ef 11 0a 85 c3 87 0f 0f 0a 0a 4a 49 49 79 2f
                                                Data Ascii: #AO=If:qY,+&&fasumll^W/C%%%>>>gmyI;wfEp8&MR=K&35P(~TgWWkEV]d^TK{u@@{Gxwvp_;kEGGO>]5/8?5k i#f][JIIy/
                                                2024-12-27 15:44:30 UTC1369INData Raw: f7 ee dd 94 59 24 d4 f1 f6 f6 8e 8c 8c b4 b5 b5 65 fa 62 e8 13 98 b5 85 00 c7 71 37 37 b7 49 93 26 29 95 ca 07 0f 1e 34 3a c3 04 c7 f1 af be fa 8a 32 d5 23 86 61 2b 57 ae 44 9d 40 8c e3 f8 c1 83 07 29 27 10 eb 08 92 24 73 bf db 5d 72 e2 2f a6 2b 02 a8 49 5f e5 28 c5 12 f3 60 7f 9d 9d ec 67 6a 6a ea ec ec 1c 15 15 85 74 56 59 59 99 44 22 19 3d 7a b4 ea 21 3b 3b 3b 92 24 b5 e9 91 36 32 32 5a bc 78 f1 fe fd fb 0d 39 6b 16 3d d0 b5 45 07 41 10 b7 6e dd 5a b8 70 a1 e6 84 6e 83 07 0f be 70 e1 82 89 89 89 ea a1 8b 17 2f 8e 1f 3f be d1 64 91 ef 99 33 67 ce 81 03 07 38 1c 0e d3 17 80 1a 49 92 a5 91 17 32 e6 af 27 e5 8a a6 97 06 5a 08 ce e1 b4 ff 65 ad cd ac 71 3a fb b7 52 a1 50 7c fa e9 a7 87 0f 1f 46 3a 8b cb e5 9e 3f 7f 7e d4 a8 51 aa 87 6a 6a 6a 42 43 43 35 e7
                                                Data Ascii: Y$ebq77I&)4:2#a+WD@)'$s]r/+I_(`gjjtVYYD"=z!;;;$622Zx9k=EAnZpnp/?d3g8I2'Zeq:RP|F:?~QjjjBCC5
                                                2024-12-27 15:44:30 UTC1369INData Raw: fc e5 94 a5 54 77 b3 91 03 1a 48 99 3c ef c7 fd 8a 9a 5a a6 2b a2 16 97 cb 8d 88 88 d0 b0 0f ae 48 24 0a 0f 0f bf 75 eb 56 40 40 00 5b 57 27 34 b7 49 10 48 5a 9b b1 b1 71 44 44 c4 85 0b 17 bc bc 28 f6 3d c5 71 7c eb d6 ad 8e 8e 8e 4c 57 53 93 0b 17 ef d9 3e 49 85 5b a7 ed a9 7b f4 ac e2 9f 44 a6 6b a1 89 a3 a3 e3 d6 ad 5b 29 67 a0 78 79 79 5d b8 70 21 22 22 02 76 c9 6d 7d f0 d7 80 01 2c 16 6b d0 a0 41 57 af 5e 5d b5 6a d5 7b a9 e2 66 cd 9a a5 e3 9d 5a b2 7a d9 c9 03 97 ba 4b 2b 99 ae 08 68 01 24 96 ff d3 ef ba 3c 52 82 61 58 68 68 e8 ac 59 b3 de fd 89 50 28 5c b5 6a d5 d5 ab 57 21 e5 09 53 e0 a2 33 c6 c2 c2 e2 87 1f 7e 88 8d 8d 7d bb e5 62 e7 ce 9d 23 22 22 74 fc 49 38 71 e6 a6 63 56 a6 11 a9 a3 53 45 41 13 49 d2 33 cb ce 5e 66 ba 16 9a b0 58 ac 77 3b b8
                                                Data Ascii: TwH<Z+H$uV@@[W'4IHZqDD(=q|LWS>I[{Dk[)gxyy]p!""vm},kAW^]j{fZzK+h$<RaXhhYP(\jW!S3~}b#""tI8qcVSEAI3^fXw;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                51192.168.2.449855172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:30 UTC367OUTGET /app/plat.52e4143d.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:30 UTC915INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:30 GMT
                                                Content-Type: image/png
                                                Content-Length: 135477
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-21135"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2081
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ei86gPY%2BBMiZDVZWnuiyY4rrw95JP9ingu3yWG16w1720RW5QBJBq2CQd11sPRQ1uMHn4%2B%2FhjT0FJAd%2FCZ62lwcJefZpMDCmbCbrpu4pNsNmMLTs%2FQFVGTEDhij1l1HM%2BA%2B%2F%2B28f4MN7"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6eadfd4e1835-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1601&min_rtt=1593&rtt_var=615&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=945&delivery_rate=1754807&cwnd=139&unsent_bytes=0&cid=e3317e92e14bf6cf&ts=450&x=0"
                                                2024-12-27 15:44:30 UTC454INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3b 00 00 00 e9 08 06 00 00 00 c2 bf f6 56 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                Data Ascii: PNGIHDR;VpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                2024-12-27 15:44:30 UTC1369INData Raw: bc 8c 02 04 00 10 4e cf ef da 5f e5 e5 d6 03 70 c7 01 b0 75 bf 6b a9 5b 00 da 56 00 68 df f9 5d 33 db 09 a0 5a 0a d0 7a f9 8b 79 38 fc 40 1e 9e a1 50 c8 3c 1d 1c 0a 0b 0b ed 25 62 a1 bd 30 e3 8b 3e ff 33 e1 6f e0 8b 7e f6 fc 40 1e fe db 7a f0 00 71 9a 40 99 ad c0 a3 83 fd 71 61 6e 76 ae 52 8e e7 cb 04 42 31 6e f7 e7 23 fe c7 85 7f fd 8e 29 d1 e2 34 b1 5c 2c 15 8a f1 58 89 b8 50 22 4d c7 79 b9 52 91 44 21 c9 95 e2 12 e9 7f 32 f1 1f 96 fd 09 93 77 0d 00 ac 86 4f c0 4e b6 07 b5 cb 6c c0 7e ee 01 02 8b 0e 58 d2 76 00 40 7e f3 2d 8c 1a 0b 91 00 10 67 34 32 79 f7 00 00 93 bf f9 8f 40 2b 01 00 cd 97 a4 e3 00 00 bc e8 18 5c a8 94 17 4c c6 08 00 00 44 a0 81 2a b0 41 07 0c c1 14 ac c0 0e 9c c1 1d bc c0 17 02 61 06 44 40 0c 24 c0 3c 10 42 06 e4 80 1c 0a a1 18 96 41
                                                Data Ascii: N_puk[Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@$<BA
                                                2024-12-27 15:44:30 UTC1369INData Raw: e0 47 6c 88 b8 1f 69 19 99 17 f9 7d 14 29 2a 32 aa 2e ea 51 b4 53 74 71 74 f7 2c d6 ac e4 59 fb 67 bd 8e f1 8f a9 8c b9 3b db 6a b6 72 76 67 ac 6a 6c 52 6c 63 ec 9b b8 80 b8 aa b8 81 78 87 f8 45 f1 97 12 74 13 24 09 ed 89 e4 c4 d8 c4 3d 89 e3 73 02 e7 6c 9a 33 9c e4 9a 54 96 74 63 ae e5 dc a2 b9 17 e6 e9 ce cb 9e 77 3c 59 35 59 90 7c 38 85 98 12 97 b2 3f e5 83 20 42 50 2f 18 4f e5 a7 6e 4d 1d 13 f2 84 9b 85 4f 45 be a2 8d a2 51 b1 b7 b8 4a 3c 92 e6 9d 56 95 f6 38 dd 3b 7d 43 fa 68 86 4f 46 75 c6 33 09 4f 52 2b 79 91 19 92 b9 23 f3 4d 56 44 d6 de ac cf d9 71 d9 2d 39 94 9c 94 9c a3 52 0d 69 96 b4 2b d7 30 b7 28 b7 4f 66 2b 2b 93 0d e4 79 e6 6d ca 1b 93 87 ca f7 e4 23 f9 73 f3 db 15 6c 85 4c d1 a3 b4 52 ae 50 0e 16 4c 2f a8 2b 78 5b 18 5b 78 b8 48 bd 48 5a
                                                Data Ascii: Gli})*2.QStqt,Yg;jrvgjlRlcxEt$=sl3Ttcw<Y5Y|8? BP/OnMOEQJ<V8;}ChOFu3OR+y#MVDq-9Ri+0(Of++ym#slLRPL/+x[[xHHZ
                                                2024-12-27 15:44:30 UTC1369INData Raw: 43 18 86 91 f4 b1 0b 0b 0b d9 be 7d 3b 5b b6 6c e1 a6 9b 6e 62 ed da b5 09 1f 17 d6 41 d5 60 34 a8 12 0a ab 38 9d 2e d2 ec e0 54 4c 4c 13 04 41 98 f3 eb 8b 3f df e8 b1 ac af f9 bb 4f ee be fb 6e 7e f0 83 1f a0 d8 6c 94 96 2e 0a 7c e0 fd 1f ce b3 d9 6c 63 e1 70 88 2b 39 4c d3 44 96 4d 44 51 e4 d0 a1 43 f8 7c 3e b6 6e dd 8a cb e5 a2 a0 a0 80 a6 a6 26 be f6 b5 af 11 0e 87 59 88 99 df c7 85 58 88 85 98 3d e4 85 b7 e0 ca 08 c3 80 60 40 45 d3 c2 c8 b2 42 7e 5e 3e 99 99 1e 31 37 b7 60 47 7f ff c0 fa ae ae be ed af bc f2 fd 6b 2e 5e bc 98 df da d6 62 81 a8 50 18 51 92 f0 b8 dd e4 e6 e6 22 08 62 1c 9a 31 a3 ff 9b 13 bc 89 07 32 d1 6f 26 fc 0c 10 05 01 51 14 41 10 30 0d 03 4d d3 09 6a 61 34 55 23 1c 0e a3 aa 6a 4a cf b9 75 eb 56 36 6d da c4 e6 cd 9b 79 ef 7b df 8b
                                                Data Ascii: C};[lnbA`48.TLLA?On~l.|lcp+9LDMDQC|>n&YX=`@EB~^>17`Gk.^bPQ"b12o&QA0Mja4U#jJuV6my{
                                                2024-12-27 15:44:30 UTC1369INData Raw: da 44 d3 c6 05 c5 d1 af 54 22 37 37 97 5b 6f bd 95 6d db b6 b1 73 e7 4e 56 ae 5c 99 02 03 60 70 f2 74 0d 9a ae b3 79 c3 1a 00 72 b2 33 b9 fe 9a ab e8 1f 1c c4 30 8c 88 d8 55 62 cd aa e5 13 92 ff 64 40 61 18 46 5c 07 96 f5 66 88 82 00 92 f0 86 5d 1f 51 2d 50 3c 50 52 64 99 c5 95 8b b0 45 58 ab b7 bc f9 16 f2 f2 f2 e8 ed ed c5 d0 75 54 55 dd 9d 9e 9e f1 dc c8 88 79 c5 83 1d 49 32 17 c0 ce 42 2c c4 42 2c 80 9d 2b 0f dc 68 98 66 18 45 51 48 4b 4b 27 3b 27 93 c2 fc d2 65 cb 96 55 5f 63 18 1d 9b ea eb 8f 6e 7d fa a9 d6 ea c6 a6 06 9a 9a 1b 19 1d 19 05 c6 75 37 1e 8f 27 96 f4 cc 29 9a 99 89 c2 61 33 fe 7b 53 18 7f 48 3c ad 11 0f 6e 62 28 69 b2 d8 58 40 90 2c 80 63 62 a2 6b 06 21 35 60 95 a5 22 5f a9 b4 85 03 6c d8 b0 81 b7 bd ed 6d ac 5b b7 8e ab af be 3a 65 f6
                                                Data Ascii: DT"77[omsNV\`ptyr30Ubd@aF\f]Q-P<PRdEXuTUyI2B,B,+hfEQHKK';'eU_cn}u7')a3{SH<nb(iX@,cbk!5`"_lm[:e
                                                2024-12-27 15:44:30 UTC1369INData Raw: 70 4c 61 62 d3 54 7c 7d 2a e6 93 13 cf d4 08 c2 14 10 14 2d 83 20 c6 04 b7 96 38 da 20 14 0a 4f 60 6f 52 15 16 17 15 15 71 d3 4d 37 71 d5 55 57 b1 61 c3 86 84 33 a7 42 1a 18 80 6e 82 21 80 4b b1 be 1f 1d 05 bb 08 b2 32 9e c4 25 49 c2 6e 57 68 6a 19 60 74 cc 87 cb e9 04 40 51 64 aa 57 2c 99 99 55 01 ab 2d 5c 14 22 ef 44 d4 d8 ef 8d 4d ee 51 40 13 af c1 89 b2 68 f1 a2 e3 f9 60 95 e2 8f b5 6d db 36 9e 79 e6 19 44 51 a0 b5 b5 65 a3 db e5 ce 5d b2 64 49 6f 30 18 bc 62 ef 3e b7 3b 0d 51 94 39 7d fa f8 82 6e 67 21 16 62 21 16 c0 ce 7c 26 2a c3 30 b0 3c 4a 64 ec 76 27 79 b9 05 d8 1d b6 3c 59 56 76 f5 f5 f5 df 58 5b 7b 61 f3 2f 7e f1 f3 ea d6 b6 56 a5 a5 b9 89 9e 9e 9e c8 e0 42 19 77 64 ce 94 28 8a 13 bd 89 63 40 87 f1 ff 46 5b 8b 63 80 47 98 62 fc 37 fe 77 42 62
                                                Data Ascii: pLabT|}*- 8 O`oRqM7qUWa3Bn!K2%InWhj`t@QdW,U-\"DMQ@h`m6yDQe]dIo0b>;Q9}ng!b!|&*0<Jdv'y<YVvX[{a/~VBwd(c@F[cGb7wBb
                                                2024-12-27 15:44:30 UTC1369INData Raw: 92 cd 45 c5 92 55 18 17 4f 32 c1 bc 06 13 dd 10 c8 ca f1 52 51 ec 45 03 f4 30 28 22 28 12 d8 e5 49 ec 08 96 b8 d8 3a b7 d7 a6 3c 05 d0 d2 d6 89 cb e9 20 2b 33 83 8b b5 cd f4 0e 0c 52 5c 98 47 96 37 9d 55 cb 17 cf 08 46 a6 d3 df 5c 2a 5b 33 93 7f ce 4c c7 1e 07 86 d6 08 0c 51 14 49 f3 b8 c9 ca 1c d7 3a ed de bd db 7a ac 61 30 3c 3c 48 7b 7b e7 a6 a2 a2 d2 47 7d be b1 2b 98 d9 11 09 87 43 f3 26 ee 5e 88 85 58 88 85 b8 62 c1 8e c5 6e 68 d8 ed 4e dc 6e 37 a5 8b ca b0 db 17 a5 17 16 94 6c 1d 1b 0b dc dc dc 5c bf fd d9 a7 9f 5a d3 d8 d4 e0 ea e8 68 a7 a7 a7 87 50 28 14 1b a2 99 99 19 d5 dd c4 d1 2a a6 89 61 0d 4b 60 bc 5b 6a 12 7a 11 e2 e9 98 f1 5f c5 da c7 a3 bf 33 27 39 1d c7 fd 4a 10 22 63 0a 22 a2 66 d3 30 2c 53 bf 70 38 c6 de cc 45 58 9c 97 97 c7 9b df fc
                                                Data Ascii: EUO2RQE0("(I:< +3R\G7UF\*[3LQI:za0<<H{{G}+C&^XbnhNn7l\ZhP(*aK`[jz_3'9J"c"f0,Sp8EX
                                                2024-12-27 15:44:30 UTC1369INData Raw: 04 42 21 54 55 23 1c b2 00 ce 5c 62 cd 9a 35 6c da b4 89 5b 6f bd 95 9b 6e ba 29 61 5b b8 35 2e c1 02 1c 92 24 22 c5 25 84 de de 3e 3a 3a 3b 69 69 69 65 f7 ae 9d c8 8a 8d fe 81 41 a2 6d dd 56 27 94 05 08 9c 80 b9 bc 14 07 e0 d0 41 74 ce 0c 70 ac 4e b1 89 a0 60 64 64 84 13 27 4e 10 0e 87 39 72 e4 08 37 df 7c 33 eb d6 ad 9b 53 72 1b f3 f9 19 18 1c a1 b3 bb 97 a2 82 5c 3c 6e 17 15 8b 8a 59 5a 55 86 c7 ed 9a 11 78 4c 06 3a a9 96 40 52 01 3c c9 32 0e 93 cf 2d 2a 34 9e eb f1 a3 c7 89 07 3d eb d7 ad a7 a2 a2 82 ba ba 3a 0c 5d c7 e7 1b db 0b c2 7f 07 02 81 2b ba 0c 94 68 da fb 42 cc 7e dd 30 f3 d2 27 30 7d 1b c5 8c 87 4e e1 b1 0b b1 10 0b 60 67 ba b0 db ed 98 a6 4e 7f ff 08 eb d6 ae f9 da e0 60 ef df ff 7f ff fc 8f 34 35 35 21 c9 12 1e b7 87 ac cc ac 29 66 7e 53
                                                Data Ascii: B!TU#\b5l[on)a[5.$"%>::;iiieAmV'AtpN`dd'N9r7|3Sr\<nYZUxL:@R<2-*4=:]+hB~0'0}N`gN`455!)f~S
                                                2024-12-27 15:44:30 UTC1369INData Raw: ae b6 96 b1 91 51 da 3b da 6f 5a bf 69 e3 1f 1d 4e c7 42 37 d3 e5 0b 72 cc 14 c1 4f b2 c7 14 66 01 56 cc f2 98 e9 40 94 30 cb eb 10 e6 01 00 2d 30 45 0b f1 97 0d 76 b2 b3 b3 dd 4e a7 fd c6 33 67 4f 59 a2 5f 51 b4 66 44 09 c2 c4 49 df 93 5c 7c 63 63 1c 04 61 e2 f7 93 4d ff e2 ef c8 98 8f 89 68 8d 96 d0 75 82 c1 30 aa a6 c5 7c 6f e6 06 d8 0a d9 bb 77 2f eb d7 af e7 2d 6f 79 0b 4b 97 2e 9d 31 71 ea ba 35 c5 3a 51 fe 7b f5 e4 39 c2 e1 30 db 36 af 8b f9 e4 58 4d 63 16 93 b0 7c f9 d2 29 89 3d 3a 66 42 8a 03 2a 31 30 15 f9 bf a4 7c 6f e2 de e3 8c 8c 0c 6e bf fd 76 36 6c d8 10 9b 7e ee f5 7a 13 02 9c ee ee 3e dc 6e 17 a3 63 3e 5a db bb 08 86 42 94 2f 2a c6 9b 91 c6 8e ad eb 70 bb 9c 09 93 fe 64 61 f1 e4 c9 e1 89 da b0 93 01 2e 73 61 e0 26 3f cf 74 dd 5d 73 3d b7
                                                Data Ascii: Q;oZiNB7rOfV@0-0EvN3gOY_QfDI\|ccaMhu0|ow/-oyK.1q5:Q{906XMc|)=:fB*10|onv6l~z>nc>ZB/*pda.sa&?t]s=
                                                2024-12-27 15:44:30 UTC1369INData Raw: 49 49 a9 78 fc d5 57 71 b9 5c 91 6e 29 21 ae 09 2b e2 79 23 8a 98 86 81 a6 e9 84 42 aa e5 58 1c 0e cd 59 58 9c 2c 7b 33 05 a0 19 30 aa 42 7d 4b 07 a2 00 86 6e 19 0b 1e 3f fa 0a b9 f9 25 9c 3d 73 9a 95 d5 2b d8 b9 73 07 c5 8b ca c9 f0 66 31 e4 87 2c 17 11 ef 20 01 30 d0 75 33 26 ca 96 a4 f1 32 c5 44 71 b1 39 01 dc bd 9e 89 48 51 14 56 ad 5c 32 63 a2 4a 95 21 49 15 50 44 01 5f aa ba 9d c9 e7 38 13 a8 78 ad 62 58 0d 20 ca 32 25 11 b0 13 65 65 e2 8d 06 53 7d bf e2 8d 0a e3 7f be f7 ea ab f9 cd af 7f 8d 20 c0 f0 f0 d0 ca 60 30 5c 68 b7 2b 9d 97 2b a0 b0 ae 2f db e5 08 60 66 4b f6 89 da af 85 14 98 8e b9 32 37 f3 05 a6 84 59 40 91 30 cf c0 23 99 d7 2f 24 60 79 66 63 aa a6 eb 60 5b 00 48 0b 71 79 82 9d 81 81 be 06 6f 46 c6 e9 95 2b aa d7 1e 39 7c 38 2e c9 5b ff
                                                Data Ascii: IIxWq\n)!+y#BXYX,{30B}Kn?%=s+sf1, 0u3&2Dq9HQV\2cJ!IPD_8xbX 2%eeS} `0\h++/`fK27Y@0#/$`yfc`[HqyoF+9|8.[


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                52192.168.2.449859104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:30 UTC604OUTGET /img/lang/vi.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:31 UTC905INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:31 GMT
                                                Content-Type: image/png
                                                Content-Length: 7105
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-1bc1"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2082
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HsXN7CM7c1Qj7jjV9KsamMYuC%2FM9SLibXRGDrXAsdOV9eB%2F%2BaY677G0AiY1QBQJHvpWekScJ9etk0%2BHG1ILCwI5iCQZPszE3GtjaTLjL55TbO7yU3650Xs29spQIdSqBCZ9fx%2FGKlRo4"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6eb28b938c0c-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1805&min_rtt=1796&rtt_var=693&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1182&delivery_rate=1557333&cwnd=206&unsent_bytes=0&cid=4c654ca411de1a10&ts=452&x=0"
                                                2024-12-27 15:44:31 UTC464INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 1b 88 49 44 41 54 78 da ed dd 6b 90 5c d5 61 e0 f1 73 ee ab ef bd dd 33 3d 33 dd 12 02 24 30 46 42 bc 64 04 16 96 64 a1 17 46 80 77 53 b5 5b 95 54 a5 ec 5a d7 ee a6 2a b1 d8 5d 99 f0 74 ec 5d e2 ad 78 cb 6b 16 bc e0 b2 5d bb 6b 3b d8 71 28 57 ec c4 89 a1 08 d9 0d 76 82 71 6c f9 01 7e e0 ec 2e e1 61 d6 01 8f 1a cd 8c a6 e7 d5 7d fb be ce 7e 90 30 92 18 3d 66 4e 77 df 3b 7d ff bf 4f 58 16 a3 ab 61 ba ff 7d ce 3d e7 5c f9 fc 86 75 02 00 80 e5 32 b2 be 00 00 c0 ca 46 48 00 00 5a 08 09 00 40 0b 21 01 00 68 21 24 00 00 2d 84 04 00 a0 85 90 00 00 b4 10 12 00 80 16 42 02 00 d0 42 48 00 00 5a 08 09 00 40 0b 21 01 00 68 21 24 00 00 2d 84 04 00 a0 85 90 00 00 b4
                                                Data Ascii: PNGIHDRe&IDATxk\as3=3$0FBddFwS[TZ*]t]xk]k;q(Wvql~.a}~0=fNw;}OXa}=\u2FHZ@!h!$-BBHZ@!h!$-
                                                2024-12-27 15:44:31 UTC1369INData Raw: 24 00 00 2d 84 04 00 a0 85 90 00 00 b4 10 12 00 80 16 42 02 00 d0 42 48 00 00 5a 08 09 00 40 0b 21 01 00 68 21 24 00 00 2d 84 04 00 a0 85 90 00 a7 63 ae 4a cc 7a 92 f5 55 00 b9 46 48 80 d3 19 fe f5 85 e1 df 58 c8 fa 2a 80 5c b3 b2 be 00 20 bf a4 97 ba 9b 42 a1 84 f4 52 d5 e6 53 17 b0 38 42 02 9c 92 b5 26 71 df de 11 4a 58 6b 92 e8 65 42 02 2c 8e d7 06 70 4a ee db 42 6b 2c b5 6a a9 bb 29 cc fa 5a 80 fc 22 24 c0 29 18 aa 72 73 eb e8 3f 56 6e 6e 09 43 65 7d 41 40 4e 11 12 60 71 d6 b9 89 73 71 7c f4 9f 9d f5 b1 75 2e 6b b7 80 c5 11 12 60 71 de 96 8e 7d de b1 90 d8 e7 c5 de 96 4e d6 57 04 e4 14 21 01 16 e7 ef 0c a4 7d ec 9f a5 2d fc 9d 41 d6 57 04 e4 14 21 01 16 21 dd d4 df 19 08 f9 ab ff 2d ca 3b 03 e9 a6 59 5f 17 90 47 84 04 58 84 bf bd 63 0e 9f 90 0d 63 38
                                                Data Ascii: $-BBHZ@!h!$-cJzUFHX*\ BRS8B&qJXkeB,pJBk,j)Z"$)rs?VnnCe}A@N`qsq|u.k`q}NW!}-AW!!-;Y_GXcc8
                                                2024-12-27 15:44:31 UTC1369INData Raw: 40 86 08 09 06 9c f4 d2 f2 9e cc de cd cb 7b 02 e9 31 bb 85 01 47 48 30 e0 dc 2b b3 3c 42 d1 5a 93 b8 57 72 aa 3c 06 1c 21 c1 40 93 ca db d6 31 86 33 1b 13 18 c3 a9 b7 b5 c3 da 2d 0c 36 42 82 81 66 89 ca be b6 cc ee c7 5c 1a a2 b2 af 2d ac ac bf 0f 40 2f 11 12 0c 32 e7 2d 71 26 eb b5 4e b8 86 0d 91 d3 fb b3 eb 81 0c 11 12 0c b2 f2 f5 6d 69 66 7c 0d d2 12 e5 eb 39 55 1e 83 8c 90 60 60 19 d5 c4 df 91 8b d5 b7 fe 75 9c 2a 8f 41 46 48 30 b0 ec 75 49 e9 b2 5c ac 98 2a 5d 1a da eb 98 dd c2 c0 22 24 18 58 de b5 1d b3 9a 8b e5 52 e6 88 ca e4 8c 16 a0 3f 08 09 06 93 b4 55 e5 a6 56 d6 57 f1 86 ca 4d 2d 61 e7 a2 6a 40 d7 b1 2c b1 60 a4 aa be 77 be bc 3b 10 52 88 44 a8 44 aa 44 88 44 88 54 aa 58 88 b4 bf 07 e4 f6 f4 2f 5a 4e 4b 97 e6 e8 9c ab d2 a5 d1 9a 4f 4c a9 85
                                                Data Ascii: @{1GH0+<BZWr<!@13-6Bf\-@/2-q&Nmif|9U``u*AFH0uI\*]"$XR?UVWM-aj@,`w;RDDDDTX/ZNKOL
                                                2024-12-27 15:44:31 UTC1369INData Raw: 3e d1 e4 3b ae 51 51 ce fa 48 98 82 bb 26 dd a2 94 50 a1 98 fb 7a 79 e2 a3 a3 e1 f3 ac ce 42 5f 31 22 41 06 a4 ad 2a ff b4 b5 ea f7 9a e6 18 d3 5c dd 91 1c 31 26 3e 3e 32 ff 97 be 8a 48 08 fa cd ca fa 02 50 44 2a 92 73 8f f8 e1 0b 76 ed b6 19 ff 9d 81 e4 c7 50 83 8a 45 eb ef dc c9 07 aa e1 73 36 03 11 64 82 a9 2d 64 45 26 13 66 eb bb ae 88 45 e9 f2 48 d8 4c 73 2d 99 52 42 b5 64 f3 0b 43 53 0f 8c c4 ff c8 d3 44 90 19 a6 b6 90 39 55 b9 b1 5d bb 73 c6 79 4b 9c f5 95 ac 30 e1 ff b3 a6 ee af ce ff b5 47 42 90 2d 42 82 1c 90 ca 5a 9b d4 0e cc 0c fd 5a 8b 69 ae b3 a1 62 31 f7 98 3f f5 a9 6a fc aa c9 74 16 32 c7 d4 16 f2 40 a6 b3 46 fb a0 9b 06 86 b3 3e 92 be 62 9a eb 54 94 12 c9 84 31 fd b9 e1 23 9f aa 26 93 3c 4d 04 b9 c0 88 04 f9 e2 6d 0b ea 77 37 dd 2b a3 ac
                                                Data Ascii: >;QQH&PzyB_1"A*\1&>>2HPD*svPEs6d-dE&fEHLs-RBdCSD9U]syK0GB-BZZib1?jt2@F>bT1#&<Mmw7+
                                                2024-12-27 15:44:31 UTC1369INData Raw: 0d 51 de cd c3 77 91 23 84 04 79 61 9f 97 b8 57 65 33 63 93 86 62 fa 73 43 e3 b7 d4 83 9f 94 84 3a d3 2d 1a 25 83 9f 94 c6 6f a9 4f 7f 6e 28 cd 68 86 c9 bd 2a b4 cf e3 2c 32 e4 05 21 41 4e a8 f2 be 96 ec fb a7 6c a5 44 e7 45 ab 71 5b 7d ea d3 d5 74 66 09 2f 87 74 c6 98 fa 74 b5 71 5b bd f3 a2 d5 ff 69 2e 69 8a f2 be 16 b3 5b c8 09 42 82 5c 30 2a ca df de ef a3 6d 55 28 16 be e9 36 6e af 2d 3c e1 89 68 e9 6b c5 22 b9 f0 84 d7 b8 bd b6 f0 4d b7 ff 77 e0 fd ed 1d a3 42 48 90 0b 84 04 b9 60 9d 17 bb 9b fa fa 66 9c ce c9 c9 07 aa 8d db ea e1 73 8e ce d7 09 9f 73 1a b7 d5 27 1f ac a6 73 7d 5d b6 ec 6e 0a ad f3 d8 99 88 5c 20 24 c8 05 6f 5b c7 18 ed d7 7a 2d 25 da 4f 3b e3 b7 d4 9b 5f 18 52 9d 2e bc fb ab 8e 6c 3e 34 34 7e 4b bd fd b4 d3 b7 d9 26 63 34 f5 b6 f2
                                                Data Ascii: Qw#yaWe3cbsC:-%oOn(h*,2!ANlDEq[}tf/ttq[i.i[B\0*mU(6n-<hk"MwBH`fss's}]n\ $o[z-%O;_R.l>44~K&c4
                                                2024-12-27 15:44:31 UTC1165INData Raw: e3 ff 7a 55 eb db 6e 51 06 22 8b 7c 17 64 eb db ee f8 6f ad 9a 7b cc 4f 83 33 7f 13 a4 af fc 5d 3c 9e 04 fd c6 7d 39 f4 95 b4 55 79 77 70 fa f5 5a 4a 89 e4 88 31 fd df 87 67 bf 56 4e e7 f9 ac 23 e3 86 35 f1 91 d1 ce b3 ce e8 fe 59 73 2c 3d cd 77 4f 4a 51 de 1d 4c da 4a 45 45 4d 2f b2 c0 ab 14 7d e5 6e ee 58 ab 4f b7 18 49 29 d1 79 d6 39 b4 bf de fc 52 85 8a fc 4a 3a 6f 34 bf 54 39 b4 bf de 79 d6 39 fd 34 97 75 4e e2 6e 66 67 22 fa 8a 17 2a fa c8 54 e5 1b 82 d3 0c 83 d3 79 d9 7c 68 68 fc fd f5 e0 a7 a5 c1 5f 9d b5 54 4a 06 3f 2d 8d bf bf de 7c 68 28 9d 3f f5 37 c7 12 e5 77 05 9c 2a 8f 7e 62 6a 0b fd 63 0e a7 de 96 c5 e7 b5 54 2a e2 86 39 f9 5f aa 0b df f4 54 87 cf 37 a7 94 1c 31 a7 1e 1c 0e 7e 66 d7 ef 9e b1 d6 24 6f 5e 45 2d a5 f0 ae ed 98 d5 34 99 2e dc
                                                Data Ascii: zUnQ"|do{O3]<}9UywpZJ1gVN#5Ys,=wOJQLJEEM/}nXOI)y9RJ:o4T9y94uNnfg"*Ty|hh_TJ?-|h(?7w*~bjcT*9_T71~f$o^E-4.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                53192.168.2.449857104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:30 UTC604OUTGET /img/lang/fr.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:31 UTC898INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:31 GMT
                                                Content-Type: image/png
                                                Content-Length: 1532
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-5fc"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2082
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2AZij3IzIx76VsF98PhebZNX5OKbu00iGqEOfeFwmh%2BKQLckESZfeLNvqqqsua%2FADGh5ZKs925GjEYK51yrqKiHhOrUHsNCzrWiGyQxA6DZENJdaxxOq4koPuzC6U5xoGN91F6ZJs8tU"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6eb28dce4406-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1694&min_rtt=1691&rtt_var=642&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1182&delivery_rate=1695702&cwnd=186&unsent_bytes=0&cid=d81ba84ce77fb1da&ts=460&x=0"
                                                2024-12-27 15:44:31 UTC471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 05 25 49 44 41 54 78 da ed d5 31 0d c2 50 00 00 d1 82 98 7a c0 01 02 40 00 0a 9a e0 a4 36 ba b1 e1 a6 16 90 c0 cc 7c c3 2f c9 7b 0a 6e bb d3 34 df 26 f8 75 bf 5e b6 f5 39 ba 82 c3 d9 1f cb e7 f5 1e 5d c1 e1 9c 47 07 00 f0 df 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c
                                                Data Ascii: PNGIHDRe&gAMAa cHRMz&u0`:pQ<%IDATx1Pz@6|/{n4&u^9]GHHHHHHHHHHHHHHHHHHHHHHHH
                                                2024-12-27 15:44:31 UTC1061INData Raw: 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80
                                                Data Ascii: HHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHH


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                54192.168.2.449858172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:30 UTC364OUTGET /img/lang/zh-CN.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:31 UTC904INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:31 GMT
                                                Content-Type: image/png
                                                Content-Length: 10881
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-2a81"
                                                Accept-Ranges: bytes
                                                Age: 2081
                                                Cache-Control: max-age=14400
                                                cf-cache-status: HIT
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vtD5MAtm6iMti8RBUxhTu1o0SqCi2ZOWNeWCl8DLNvkh9LnPK3VkszbEZB7tsf%2FAb7dKOwboY%2Bp%2FHYYgIEE987EQ36cE5vDUJl1U2l9yfvF0pHJ1z%2FzoSA56X2pvQUJTyxx%2BPtaMv7kj"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6eb2ec7c4387-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1578&min_rtt=1568&rtt_var=608&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=942&delivery_rate=1769696&cwnd=47&unsent_bytes=0&cid=c22a432b96eb87b8&ts=470&x=0"
                                                2024-12-27 15:44:31 UTC465INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 06 00 00 00 a9 d0 91 92 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 29 69 43 43 50 69 63 6d 00 00 48 89 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22
                                                Data Ascii: PNGIHDRegAMAa)iCCPicmHwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"
                                                2024-12-27 15:44:31 UTC1369INData Raw: 7c 5e 52 c4 e2 2c 67 2b ab dc dc 5c 4b 01 9f 6b 29 2f e8 ef fa 9f 0e 7f 43 5f 7c cf 52 be dd ef e5 61 78 f3 93 38 92 74 31 43 5e 37 6e 66 7a a6 44 c4 c8 ce e2 70 f9 0c e6 9f 87 f8 1f 07 fe 75 1e 16 11 fc 24 be 88 2f 94 45 44 cb a6 4c 20 4c 96 b5 5b c8 13 88 05 99 42 86 40 f8 9f 9a f8 0f c3 fe a4 d9 b9 96 89 da f8 11 d0 96 58 02 a5 21 1a 40 7e 1e 00 28 2a 11 20 09 7b 64 2b d0 ef 7d 0b c6 47 03 f9 cd 8b d1 99 98 9d fb cf 82 fe 7d 57 b8 4c fe c8 16 24 7f 8e 63 47 44 32 b8 12 51 ce ec 9a fc 5a 02 34 20 00 45 40 03 ea 40 1b e8 03 13 c0 04 b6 c0 11 b8 00 0f e0 03 02 41 28 88 04 71 60 31 e0 82 14 90 01 44 20 17 14 80 b5 a0 18 94 82 ad 60 27 a8 06 75 a0 11 34 83 36 70 18 74 81 63 e0 34 38 07 2e 81 cb 60 04 dc 01 52 30 0e 9e 80 29 f0 0a cc 40 10 84 85 c8 10 15 52
                                                Data Ascii: |^R,g+\Kk)/C_|Rax8t1C^7nfzDpu$/EDL L[B@X!@~(* {d+}G}WL$cGD2QZ4 E@@A(q`1D `'u46ptc48.`R0)@R
                                                2024-12-27 15:44:31 UTC1369INData Raw: a3 13 a2 9b a3 5f c7 78 c7 94 c7 48 63 ad 62 57 c6 5e 8a d3 88 13 c4 75 c7 63 e3 a3 e3 9b e2 a7 17 fa 2c dc b9 70 3c c1 3e a1 38 e1 fa 22 e3 45 79 8b 2e 2c d6 58 9c be f8 f8 12 c5 25 9c 25 47 12 d1 89 31 89 2d 89 ef 39 a1 9c 06 ce f4 d2 80 a5 b5 4b a7 b8 6c ee 2e ee 13 9e 07 6f 07 6f 92 ef ca 2f e7 4f 24 b9 26 95 27 3d 4a 76 4d de 9e 3c 99 e2 9e 52 91 f2 54 c0 16 54 0b 9e a7 fa a7 d6 a5 be 4e 0b 4d db 9f f6 29 3d 26 bd 3d 03 97 91 98 71 54 48 11 a6 09 fb 32 b5 33 f3 32 87 b3 cc b3 8a b3 a4 cb 9c 97 ed 5c 36 25 0a 12 35 65 43 d9 8b b2 bb c5 34 d9 cf d4 80 c4 44 b2 5e 32 9a e3 96 53 93 f3 26 37 3a f7 48 9e 72 9e 30 6f 60 b9 d9 f2 4d cb 27 f2 7d f3 bf 5e 81 5a c1 5d d1 5b a0 5b b0 b6 60 74 a5 e7 ca fa 55 d0 aa a5 ab 7a 57 eb af 2e 5a 3d be c6 6f cd 81 b5 84
                                                Data Ascii: _xHcbW^uc,p<>8"Ey.,X%%G1-9Kl.oo/O$&'=JvM<RTTNM)=&=qTH232\6%5eC4D^2S&7:Hr0o`M'}^Z][[`tUzW.Z=o
                                                2024-12-27 15:44:31 UTC1369INData Raw: 4b c3 ca 6a e0 fd 7b 15 3c 63 e6 25 a9 d6 4a 11 81 01 00 cb 8e c0 40 47 aa 7f 3b ab fa d7 b3 92 24 63 a4 c4 13 aa ca de b2 57 23 77 ed 50 fa 8d 07 65 d6 37 8e 8c 6a 58 2b 65 de 38 a1 e4 15 f9 d9 07 2a 19 d9 12 5f e6 00 b0 dc cc c4 d8 e9 a1 08 0d 74 20 b3 b1 ae 91 6f 3f 20 93 99 3d 6a 61 1b 52 fd eb 83 aa de b6 42 de 69 35 0d bc 77 9f 8c 99 7d 8c 70 67 42 53 4f 3b 4d 86 af 70 00 58 4e 11 ab df d0 b1 a2 5d 09 55 3e b8 4a 99 37 1f 9c f5 7b 26 21 25 b7 17 9a 9b 68 59 cd 19 17 92 64 0f 24 24 23 00 c0 32 e3 e7 3a 74 2c 23 a3 ca 47 56 2a bc 3f 98 ff cf 18 9d 70 74 22 da cf fa 0b 00 88 03 81 81 ce 56 33 2a 5d b7 76 d1 97 ab 4e b3 07 fc 79 47 37 00 00 ed 43 60 a0 e3 d5 bf 3b a0 fa 57 07 5b fa d8 c4 05 25 a5 5e 36 29 0d 45 2d 47 0a 00 60 f1 58 e4 89 ae 60 36 d4 35
                                                Data Ascii: Kj{<c%J@G;$cW#wPe7jX+e8*_t o? =jaRBi5w}pgBSO;MpXN]U>J7{&!%hYd$$#2:t,#GV*?pt"V3*]vNyG7C`;W[%^6)E-G`X`65
                                                2024-12-27 15:44:31 UTC1369INData Raw: d1 5c bf 81 2e e3 49 e1 7d 47 ab 32 fd ea 43 ca bc e1 e0 82 23 c3 5a c9 3f bb a2 c1 db 77 6b e8 2b 3b 15 fe 2e 29 95 f8 e7 08 a0 77 f0 1d 6d 89 4c 36 52 70 c1 d2 02 21 c9 34 49 d7 31 46 8a 76 24 67 fc 3a fd ba 09 a5 af 9d 38 e1 e7 d2 5a c9 7f 62 45 43 9f d8 a5 a1 2f ed 54 f2 e2 a2 a2 dd 09 55 ef 18 89 fb 29 01 80 53 dc cf 7a 89 82 8b 5b 9f 1e 99 96 78 46 49 66 24 94 72 dc 9c ab 9b 84 f7 07 33 7e 6d 8c 94 f9 eb 83 52 d5 a8 f2 91 95 33 36 fa b2 56 4a 9c 5b 56 e6 75 13 4a 9c 5f 9a f1 7b 95 1b 47 a5 3a fb 76 00 e8 2d 04 c6 12 b4 7a f5 c8 f1 4c 20 25 b7 14 55 fb dc 70 dc 4f 09 8b 10 fd 61 76 59 1a 23 65 ae 3b 20 d5 8d 2a b7 ad 90 24 05 4f 2b 2b fd 3f 0f 2a f1 8c f2 ac dd 45 c3 df 27 55 fb fc 50 dc 4f 05 00 9c 23 30 96 c0 0c 44 0a 9e e5 66 fd 44 b0 ad a0 ea 67
                                                Data Ascii: \.I}G2C#Z?wk+;.)wmL6Rp!4I1Fv$g:8ZbEC/TU)Sz[xFIf$r3~mR36VJ[VuJ_{G:v-zL %UpOavY#e; *$O++?*E'UPO#0DfDg
                                                2024-12-27 15:44:31 UTC1369INData Raw: 47 8c b9 12 ee 38 3a 82 61 ad 54 7e df 68 5f ef 1d 02 00 3d 13 18 d3 ec a4 af c2 cb 37 a8 7c dd 1a d9 2a df e0 8f 15 3e 98 50 fe 8f c7 55 f9 f0 2a c9 f2 da b8 74 ec 08 46 f8 8b 94 ea ff 3e 18 f7 29 01 40 ac 7a 2e 30 a4 e6 9e 19 d5 8f af 50 6e fb b8 c2 df 71 55 84 b5 52 ed 0b 43 ca 5d ba 59 e1 7f a6 99 12 69 83 70 47 70 e4 8a 90 f2 7b 47 09 38 00 7d af 27 03 63 5a f4 db 94 72 db c7 55 fd e4 48 df 4e 99 d8 a2 51 e9 0d eb 54 f8 ab f5 52 a1 a7 3f dd b1 b2 fb 7d a9 60 54 bf 2b a3 fa 77 b2 71 9f 0e 00 c4 ae f7 df 71 2a 9e 8a 6f 5e ab e2 ab 36 28 9a ea fd a7 7b ac c6 2f 53 ca 6d dd a4 da 67 87 19 b5 68 33 1b 1a 85 0f 24 55 be 61 94 d7 1a 00 d4 0f 81 a1 e6 02 d0 fa bf 37 b7 bf ae df d5 fb 77 ad b4 91 54 b9 b5 b9 ad 3a 3b 42 2e 0f e3 49 d5 8f ad 50 e3 27 99 b8 4f
                                                Data Ascii: G8:aT~h_=7|*>PU*tF>)@z.0PnqURC]YipGp{G8}'cZrUHNQTR?}`T+wqq*o^6({/Smgh3$Ua7wT:;B.IP'O
                                                2024-12-27 15:44:31 UTC1369INData Raw: f3 ae bd 09 2e 2f c8 24 8f 29 0c db 8c 54 1b 49 b6 71 cc 7f 56 cd 40 1c 88 64 56 35 24 d6 d4 00 e8 62 ed db 62 b2 83 59 b5 b6 7b 67 fd ae 8c 8a d7 ae 97 7d 38 71 f2 85 9c ad 6a 18 95 de b3 5a f5 ef 0f 28 7b f3 1e 79 6b 17 37 ca 12 6c 2b a8 71 a7 db cb 60 fb 8a 95 e4 db e6 bf 8c a4 95 49 46 52 4a 32 a9 a8 79 b7 dd b4 6d 2e e4 9c fe 75 c6 ca 24 ad 92 57 ce bf 98 d3 1b 89 34 78 c7 2e a9 6a 66 7e 7c d6 ca 64 22 29 75 f8 b1 a4 95 f1 9b 97 3a 57 3e 30 aa ca 87 57 c6 fd 6a 00 40 cb cc c4 d8 e9 a1 fa 6c 24 c3 3f bb a2 a1 2f ed 5c 70 24 d8 86 54 f9 e0 2a 55 6e 59 25 45 ed 2a 8b d9 cc 68 43 d9 1b f7 2a b8 68 e1 8b 37 a3 bd be a6 ce 39 4d 4b 9d b6 e9 5b 56 f2 1f 57 d1 c0 4d 7b e5 9f 5e 93 3c b5 2f 26 e7 10 4d 78 2a be 7a 83 ea df 1b 58 d6 bf 17 00 1c 8b fa 2a 2c a6
                                                Data Ascii: ./$)TIqV@dV5$bbY{g}8qjZ({yk7l+q`IFRJ2ym.u$W4x.jf~|d")u:W>0Wj@l$?/\p$T*UnY%E*hC*h79MK[VWM{^</&Mx*zX*,
                                                2024-12-27 15:44:31 UTC1369INData Raw: 5f 35 a6 ea 27 47 94 f8 6f 95 c5 1f 04 00 3a 1c 23 18 c0 22 24 9e 5a 56 f8 9b a4 ec 94 9b 1b 95 59 2b 19 cf f6 cc 8e b2 00 70 58 d4 bd 37 e1 00 62 50 ff 91 db 1d 60 8d 11 71 01 a0 27 31 72 01 2c 02 7b 8a 00 c0 c2 10 18 00 00 c0 39 02 03 3d 8f cd ac 00 60 f9 11 18 e8 69 66 55 a8 c4 b9 e5 b8 4f 03 00 fa 0e 81 81 de 15 58 65 6f dd 2d 33 14 c5 7d 26 00 d0 77 08 0c f4 24 2b 69 e0 ef f6 29 78 4a 45 f6 90 9b 4b 4a 01 00 0b 47 60 a0 e7 58 2b a5 ff e2 90 52 57 37 b7 e1 b6 53 7c 99 03 c0 72 63 1f 0c 74 94 e9 05 99 ad 5e 0e 6a 65 95 dc 52 54 e6 2d 07 8e 3e 36 c9 08 06 00 2c 37 7e b4 43 c7 49 bd 78 4a fe a3 ab 2d 5d fd 91 78 4c 4d d9 0f ed 91 39 fc 95 6d 43 c9 16 f8 32 07 80 e5 c6 77 5e 74 14 63 a4 f0 57 29 0d 7d ed 41 0d 7f 61 a7 92 57 e5 a4 f4 c2 16 69 9a d5 0d 65
                                                Data Ascii: _5'Go:#"$ZVY+pX7bP`q'1r,{9=`ifUOXeo-3}&w$+i)xJEKJG`X+RW7S|rct^jeRT->6,7~CIxJ-]xLM9mC2w^tcW)}AaWie
                                                2024-12-27 15:44:31 UTC833INData Raw: 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce
                                                Data Ascii: #0sp98G`#0sp98G`#0sp98G`#0sp98G`#0sp98G`#0sp


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                55192.168.2.449860104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:30 UTC604OUTGET /img/lang/de.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:31 UTC904INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:31 GMT
                                                Content-Type: image/png
                                                Content-Length: 1031
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-407"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2082
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YRSyKfhGk6Sgl7FnMHbQ0JErUHO6MEsE8EuOom%2Fhe1jpFom1HGh2PnQSCKzxP4kyoISHa%2FXQYaFA0dFROPVaoo%2BAajHh7fAAvsDU11WdpFrsKON%2B0O6CKj9mTiDzRRe%2FcrhRFxNRl0xC"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6eb2e92143a5-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1677&min_rtt=1666&rtt_var=648&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1182&delivery_rate=1659090&cwnd=252&unsent_bytes=0&cid=f6f76eaf281e24be&ts=462&x=0"
                                                2024-12-27 15:44:31 UTC465INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 42 08 02 00 00 00 3c 1b 33 4b 00 00 03 ce 49 44 41 54 78 da ed d8 c1 09 42 51 10 04 c1 ff c4 9b 69 99 a1 79 99 81 b1 68 10 2d 2c 0b 55 11 cc ad 61 ae 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 a3 f3 9a 5e 00 c0 6a e7 33 bd 00 80 d5 6e
                                                Data Ascii: PNGIHDRB<3KIDATxBQiyh-,Ua^j3n
                                                2024-12-27 15:44:31 UTC566INData Raw: 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 e4 fe 78 4e 4f 00 60 b3 f3 7d 4f 4f 00 60 33 d7 16 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90
                                                Data Ascii: HDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHxNO`}OO`3


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                56192.168.2.449862104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:30 UTC604OUTGET /img/lang/hu.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:31 UTC904INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:31 GMT
                                                Content-Type: image/png
                                                Content-Length: 1458
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-5b2"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2082
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cEuwMhsOiVGd3P8X4WFGs4NxqtcFtwgvZKb8mWoq%2FYG%2F%2BkCHDAyv0nIixBHehtP%2FhPM7sCw3xfsKIg7zvoh28LrOYkRkVzDNzvtC%2BVZcxXCzvhuPyOufuXZxWbIg5e61HEvHNv00Bk5O"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6eb3698b43f4-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1704&min_rtt=1704&rtt_var=639&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1182&delivery_rate=1713615&cwnd=194&unsent_bytes=0&cid=3606d9339704f232&ts=475&x=0"
                                                2024-12-27 15:44:31 UTC465INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 0c 08 06 00 00 00 86 2b cf 00 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 04 b4 49 44 41 54 78 da ed d9 b1 09 02 40 00 04 41 5f ac c6 22 4c 8c ad c5 f6 8c 04 c1 54 b0 12 5b 78 9b 58 78 78 66 2a b8 70 e1 c6 e7 7c 99 07 00 80 d0 71 f5 00 00 60 3f 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c
                                                Data Ascii: PNGIHDR+gAMAa cHRMz&u0`:pQ<bKGDpHYsttfxIDATx@A_"LT[xXxxf*p|q`? '0r '0r '0r '0
                                                2024-12-27 15:44:31 UTC993INData Raw: 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 dc f8 3d 9e 73 f5 08 00 60 2f 63 ce 29 30 00 80 94 8b 04 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00
                                                Data Ascii: '0r '0r '0r '0r '0r '0=s`/c)0 '0r '0r '0r '0r '0r '0r '0r '0r


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                57192.168.2.449863172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:31 UTC366OUTGET /app/bg2.eace1de6.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:31 UTC913INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:31 GMT
                                                Content-Type: image/png
                                                Content-Length: 139371
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-2206b"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2082
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ycLyERBOFGRAP3s%2B4iYDpNXUt4BIRfiABf287Ys6i%2BKkk2ycWkwDiBAcQilgToDK4JOZ4W3cgNcNNVifZE%2BuMQByqK%2F92Vf419c0l%2FeukAhjR%2FOh6IGgaDh87EgXf%2BOE1CqBH%2FuY6y4O"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6eb40eb88c93-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1826&min_rtt=1818&rtt_var=698&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=944&delivery_rate=1549893&cwnd=192&unsent_bytes=0&cid=7309f02c71f3cc76&ts=466&x=0"
                                                2024-12-27 15:44:31 UTC456INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 e8 08 02 00 00 00 75 8f 4a 3b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRuJ;tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:31 UTC1369INData Raw: 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 45 31 32 43 33 33 42 33 35 42 31 31 31 45 43 41 34 38 42 43 30 45 44 39 42 33 34 39 39 41 34 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 45 31 32 43 33 33 43 33 35 42 31 31 31 45 43 41 34 38 42 43 30 45 44 39 42 33 34 39 39 41 34 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73
                                                Data Ascii: ef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:7E12C33B35B111ECA48BC0ED9B3499A4" xmpMM:DocumentID="xmp.did:7E12C33C35B111ECA48BC0ED9B3499A4"> <xmpMM:DerivedFrom stRef:ins
                                                2024-12-27 15:44:31 UTC1369INData Raw: c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03
                                                Data Ascii: *$X4`BUH@hV!*$X4`BUH@hV!*$X4`BUH@hV!*$X4`BUH@
                                                2024-12-27 15:44:31 UTC1369INData Raw: 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 72 87 00 00 7e b0 dd 6e 9b 17 f9 a6 69 4e a7 f3 f9 5c c6 9b 8a 6d f8 5f be 49 92 f2 5c 1e 8f a7 78 53 96 67 e1 83 69 d8 54 55 c7 c3 a9 69 9a cb a6 34 4d 77 fb 6d 96 a6 55 5d 87 4d 75 5d 5f 36 25 49 d2 6e ca b2 f0 fe d3 f1 54 96 55 bc cf ed 6e 5b 84 e2 36 cd f9 54 86 ca 0c 6a 52 e4 db 6d d1 d6 a4 2c c3 3e 07 35 c9 d2 dd 6e 97 a6 49 55 55 87 61 4d 00 00 00 f8 fa fc 06 34 00 fc 58 c5 b6 28 8a 3c e9 53 c3 bb 6d 9a be 9d f7 b3 2c db 6d 8b f0 f7 49 97 ff ed 52 c3 2f c2 df ed f7 bb b4 dd b2 c9 b3 6c bb 2b e2 7d ee bb ec
                                                Data Ascii: V!*$X4`BUH@hV!*r~niN\m_I\xSgiTUi4MwmU]Mu]_6%InTUn[6TjRm,>5nIUUaM4X(<Sm,mIR/l+}
                                                2024-12-27 15:44:31 UTC1369INData Raw: f1 e3 5d 87 c3 ff e0 81 ab 00 c0 77 e7 df d5 01 e0 1b e8 b3 cf 9b 2e a1 b9 db 6d 07 9b 76 db fe d7 5d c3 ff b7 af af 7b c5 b6 b8 fc 7a 5d 91 e7 59 97 ec e8 85 9f fa d4 67 90 a5 69 9f ff ed 25 69 d2 e7 3e da 85 42 92 6c 77 c5 b8 b8 fe 6d dd eb 78 53 f8 d4 e5 17 95 db d7 69 54 93 22 bf fc 36 5f 57 f4 5b 71 a1 56 97 d2 43 6d 2f 45 f7 8d dd ee 16 35 bc 7b fd e7 a2 33 17 82 3c 8b 43 90 ff b1 10 00 5f 47 d1 cd c8 af 73 60 9a 17 6f 63 3c 9e 06 db e1 bf dd 3a 5c 00 c0 77 27 01 0d 00 5f 5d 32 bc 9f c2 28 ab 18 ff 98 74 b9 cb b7 4d c9 e4 3b 47 df fb 1e 7e 6a b0 29 fe 31 49 06 75 19 fd 38 aa 58 92 0e 3e 38 5d 93 64 aa 26 e3 86 27 d3 fb bf 2a e2 53 97 53 73 21 18 1d cc e4 66 fd c7 c7 64 7c b8 e2 23 39 dc c9 e2 10 00 5f 68 56 1f 4d e3 c9 a2 29 11 00 e0 9b 72 59 02 00
                                                Data Ascii: ]w.mv]{z]Ygi%i>BlwmxSiT"6_W[qVCm/E5{3<C_Gs`oc<:\w'_]2(tM;G~j)1Iu8X>8]d&'*SSs!fd|#9_hVM)rY
                                                2024-12-27 15:44:31 UTC1369INData Raw: a7 fb f1 1c 4d 44 83 79 af ec 4e 06 6f 13 d1 c9 8d 74 00 80 2f 2a f9 cf bf ff e7 28 00 c0 9f d2 de 20 22 cb 9a ba 1e 3d 66 70 f3 72 1f 86 ac d9 34 d5 f0 a1 73 bd fe 2b db dd 7d 90 c7 9b fa fb 1d c7 b7 48 8e 8a 6b 6f 3d 5c b7 19 ec 89 e2 9a a9 9a b4 ff 68 5d ce d5 a4 be 2e ae bb f5 70 5a b7 e5 dd 51 93 66 f4 b8 ad 6e d3 cb d7 cc 6f d6 24 6b bf 90 7e bb e1 6d 4d d2 db c5 bd 1b 82 cd a6 29 3f 35 04 37 1b fe 1b 21 68 1b fe b1 10 00 5f ed 5c f0 de 44 54 7b 94 28 00 f0 65 49 40 03 00 00 00 00 b0 0a b7 e0 00 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 22 fb d7 d3 7f 1d 05 00 7e 86 34 4d f3 3c 4b d3 e4 fa 76 b7 49 92 14 45 9e 66 e9 47 ef 92 19 76 d8 df 74 f8 c6 cd 7c b3 b6 b8 b0 e7 0f ed b3 af 49 36 51 93 d7 e2 9a 9b b7 15 ee 8a db dc bc ad f0 bb 0d bf 79 c7 e1 fc
                                                Data Ascii: MDyNot/*( "=fpr4s+}Hko=\h].pZQfno$k~mM)?57!h_\DT{(eI@`"~4M<KvIEfGvt|I6Qy
                                                2024-12-27 15:44:31 UTC1369INData Raw: 12 e7 23 5e f6 99 4c 34 bc ab 64 ff 9e ab 9a 2c 0c c1 79 14 82 aa ec 1b de 9c ce e5 75 7a fd 8e 10 d4 f5 a5 26 75 57 93 66 2a 04 d5 5d 21 38 5e 35 7c 2e 04 f5 4b 08 ba be 17 d7 64 33 08 41 f9 81 10 6c de 0f 41 68 f8 f1 21 21 80 85 33 f0 fd a3 a0 ef 7b ed 3d de 87 19 d5 7e d0 dd 1a 05 df dd 6f 4c 44 f5 db b9 e0 74 9a 0c 41 98 12 9b 07 84 80 4f e9 0c b3 a3 60 e6 24 d8 9e 26 ee 3a 09 d6 ed 49 e4 f6 b9 20 ea 7b e5 d9 b9 00 80 87 f1 10 42 00 00 00 00 00 56 e1 16 1c 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 f0 a9 c6 cf 70 5f ba 69 7e 9f 0f 2f ee ee 9a 24 9f b6 e9 8b 35 5c 08 fe a2 10 c0 d7 1c 05 7f e7 f9 f1 bb cc c0 fc c8 93 20 00 2c 94 3b 04 00 7c 8e 2c 4b 77 fb 5d da 3e 12 a7 39 1c 8e f1 73 6f c2 e5 cd fe 69 97 a5 69 d3 b4 cf ca 1b 3d 81 67 bf df
                                                Data Ascii: #^L4d,yuz&uWf*]!8^5|.Kd3AlAh!!3{=~oLDtAO`$&:I {BVBUH@p_i~/$5\ ,;|,Kw]>9soii=g
                                                2024-12-27 15:44:31 UTC1369INData Raw: fd 9b 21 d8 2c 0f c1 e1 31 21 d8 bc 85 a0 7e 78 08 ce c3 86 c3 f4 28 38 4d 8e 82 b0 a9 99 1a 05 83 6e 19 06 6f 9e 65 53 a3 20 9d 18 05 3f e3 60 be 4d 44 c7 d3 e8 9f 5a b3 76 fc 77 13 51 db f2 e1 44 f4 3a fc af 43 b0 79 78 08 aa c9 10 8c 27 a2 e3 d9 00 f9 c0 8a e8 be 10 b4 eb 90 51 08 5e be b1 74 1d 82 a6 9e 3e 17 54 97 93 60 bb 58 ba b9 0e 71 2e 00 e0 f7 25 ff f9 f7 ff 1c 05 00 3e 4d fb a0 9b 89 df 8d ea 9f c5 37 fc 4d 9d d7 d3 55 b8 f6 6e 36 b7 37 75 5f 2e bd f9 4b 9a dd a6 64 a6 b8 7b 6a d2 a5 23 3f 5e 93 f6 3b d5 b3 c5 d5 b7 76 d9 7e 33 b7 99 6e f8 6c 4d 1e dd f0 cf 0e c1 dd 0d 17 82 d5 43 00 83 51 90 6c 9a fa cf 8f 82 9f 71 7e 9c 6a f8 3b 13 d1 d7 08 c1 cc 44 c4 d7 3f 17 dc 71 12 04 80 0f 2c 1a 25 a0 01 00 00 00 00 58 83 7b 40 03 00 00 00 00 b0 0a 09
                                                Data Ascii: !,1!~x(8MnoeS ?`MDZvwQD:Cyx'Q^t>T`Xq.%>M7MUn67u_.Kd{j#?^;v~3nlMCQlq~j;D?q,%X{@
                                                2024-12-27 15:44:31 UTC1369INData Raw: 84 a5 db 35 49 b3 50 dc ed 9a bc dc 79 e3 7c ab 26 dd 2d 41 e6 6b 72 e3 12 fa a5 26 75 53 4e 35 bc bb c8 9c 6a 78 9b b0 bb 7a da 5b fb 2d da 34 69 6b 72 eb e1 72 42 f0 e1 10 cc 36 7c 26 04 13 0d ff 6a 21 68 e2 bb 54 8f 42 50 b6 19 e1 cf 09 41 fb 9c b1 52 ea f0 7b 5d 03 bc f5 bd b2 fe c2 a3 80 0f 59 73 22 9a 1e fe 6d 67 f8 c0 44 f4 d7 ea 43 b0 ca 49 f0 d6 b9 00 00 be d6 e2 53 02 1a 00 00 00 00 80 35 b8 05 07 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 d9 bf 9e fe eb 28 00 f0 40 69 e7 e6 a6 24 49 b2 3c bb f9 14 f7 7e 53 b2 49 6e 3e 45 27 cb b2 34 9d da d4 16 77 73 53 bb 21 4b 67 8a 6b 5f 35 b7 36 65 59 f8 73 ba b8 64 b2 b8 b6 e1 37 37 25 69 36 df f0 cd cd bb 64 be 57 93 74 b6 26 9f 14 82 77 3a 83 10 18 05 7f c3 92 7a 3a 04 df c2 fb a3 20 fd 12 a3 80 4f ec
                                                Data Ascii: 5IPy|&-Akr&uSN5jxz[-4ikrrB6|&j!hTBPAR{]Ys"mgDCIS5`(@i$I<~SIn>E'4wsS!Kgk_56eYsd77%i6dWt&w:z: O
                                                2024-12-27 15:44:31 UTC1369INData Raw: 30 ba 8d 5d b8 3a 4a d2 f0 bf 24 ac bc 8f c7 53 bc f8 ee 13 10 ed 43 75 da 5b e3 9d af d2 13 4d da 15 77 3e 97 a3 1b 17 86 0f 86 4d 49 57 6e 7c 4b d3 97 9a 84 4d a1 b8 3a 14 77 1c 24 01 ab 3a fc 7d ff 44 97 50 c9 38 fd d1 67 31 fb 9a 84 1d c6 77 ef ed 2e d3 eb d0 ba 97 86 8f 8b bb d4 a4 8e 6f a7 fb b2 29 ed 6a d2 15 17 5f 22 d6 6f 35 69 6f d1 3b ca 63 06 93 0d 7f 27 04 6d 71 f7 87 e0 74 5e 7e a9 1f 85 a0 be aa 49 bd 4e 08 d2 c9 10 b4 0d bf d1 f7 d6 09 41 13 85 60 78 9c 5f 43 10 da 75 78 44 08 da 7a 5c 46 41 59 9e 4f e5 5d 21 38 8d d2 13 0f 0f c1 0f 36 1f 82 ef 92 d5 9a 1c 05 21 fa bf 39 0a da 19 78 7a 14 84 01 d2 c4 3d b6 9a 1a 05 7c d2 49 fc 35 04 dd f0 3f 0f 87 ff db 44 34 1a fe dd 28 a8 d3 ee 96 2c e7 b2 3a 7f e8 24 78 99 88 0e 93 13 d1 e9 38 98 88 9a
                                                Data Ascii: 0]:J$SCu[Mw>MIWn|KM:w$:}DP8g1w.o)j_"o5io;c'mqt^~INA`x_CuxDz\FAYO]!86!9xz=|I5?D4(,:$x8


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                58192.168.2.449864172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:31 UTC376OUTGET /app/experience_bg.95020a60.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:32 UTC910INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:31 GMT
                                                Content-Type: image/png
                                                Content-Length: 41972
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-a3f4"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2082
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4ksO0UFjzwcBnZcjMrXItCKwNrDhfaI0icLMnrSjbnahlEEGv4E5wn%2B%2FNfjdZowv2s2js%2BgfODXOaBuldEM%2Bfcxq811dSEAOs7WAvCKHF68Hegzm%2BlE5kWcrzYhS98rxdJoRhJqS%2B%2Fas"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6eb7581c19cf-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=6368&min_rtt=1858&rtt_var=3558&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=954&delivery_rate=1571582&cwnd=252&unsent_bytes=0&cid=e5c979f2c09e4313&ts=454&x=0"
                                                2024-12-27 15:44:32 UTC459INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 47 00 00 01 02 08 06 00 00 00 35 b0 ac 75 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRG5utEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:32 UTC1369INData Raw: 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 44 32 45 44 36 30 45 33 35 42 31 31 31 45 43 42 35 41 46 41 35 37 38 43 36 37 36 41 41 32 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 44 32 45 44 36 30 46 33 35 42 31 31 31 45 43 42 35 41 46 41 35 37 38 43 36 37 36 41 41 32 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e
                                                Data Ascii: "http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:9D2ED60E35B111ECB5AFA578C676AA2A" xmpMM:DocumentID="xmp.did:9D2ED60F35B111ECB5AFA578C676AA2A"> <xmpMM:DerivedFrom stRef:instan
                                                2024-12-27 15:44:32 UTC1369INData Raw: 8e 7c a0 2d cb 91 93 23 87 c3 91 27 a0 d9 1d 67 89 5b 13 47 5c 9a ae b6 6c c9 04 d0 98 7f ba d0 0e 93 20 b7 48 c2 1c ed 77 56 74 ad 71 38 1a 0d 10 98 f3 74 fe a3 42 5b 50 85 cf 7c 47 a1 7d 55 73 b1 87 9e db ac e7 2e 68 60 92 94 05 f4 c7 9b 2d 71 d1 bb d9 12 57 d8 40 a8 fa 69 ed 9a ab fe 72 38 1c 4e 8e 1c 0e 87 a3 43 20 88 9e 6c 64 db e8 f1 12 35 dc da 48 10 f0 92 77 91 c3 d1 0a 58 8a 70 15 c3 95 ec d1 2e f8 7c 2c 2a a3 45 c0 10 f6 67 65 7c 1f c9 28 be 66 c5 ba 4a 24 60 98 2f e2 f6 33 4b dc 4e 1b f5 7e ec ad b5 eb 97 11 89 84 30 61 89 7b ba d0 9e 6b 72 72 e9 70 74 2b 39 f2 98 23 87 c3 51 0b a0 49 3d a5 d0 76 14 b9 99 60 49 cc 03 da d4 af 58 e2 92 d2 1e b8 86 14 be 23 25 58 78 e6 a9 ce 61 98 ee 4b 38 86 ac 6f e9 23 ee 57 03 a3 3d 63 70 24 14 0f 8d 3e 6f b8
                                                Data Ascii: |-#'g[G\l HwVtq8tB[P|G}Us.h`-qW@ir8NC ld5HwXp.|,*Ege|(fJ$`/3KN~0a{krrpt+9#QI=v`IX#%XxaK8o#W=cp$>o
                                                2024-12-27 15:44:32 UTC1369INData Raw: e8 f1 e3 96 64 aa e3 48 2d aa 7f 58 7d 64 17 5c 6c ad 13 7a 70 6f ee 10 71 8a e3 55 71 d5 dc 57 6b f4 63 e6 ca 28 47 8e e1 96 23 87 a3 f6 40 28 40 fb 46 56 21 d2 5a 53 c4 f4 1e ab bf 54 bb d5 06 be ee 53 d4 02 01 1a 14 fd ef 95 da 78 9f 8b 04 a4 e5 3e 5c ba 14 83 35 1e 87 48 e0 0e 59 d3 d2 35 90 86 eb fa 90 0a 1b 84 34 d7 20 4e 97 8d 30 bc b6 c4 77 0d d2 f3 d5 10 e2 d3 df 91 7e 8c b5 62 75 f4 38 a4 1e 0f cf 87 d8 9a b8 be 51 48 a7 1d 52 96 87 4c 80 f5 48 be f7 2a b4 d7 e9 1e 7c c7 f2 1f 0f 34 42 e4 69 1b 29 45 58 23 46 46 af 2f d7 7a f0 ac da 6c cb 77 86 46 c8 21 16 a7 9d 2d f1 02 d8 4d ff 87 ba 4f 7f ce e9 ba 07 59 c7 bb 01 cb e1 bf ac 98 f0 81 f5 84 18 d7 05 96 ad ec 83 c3 51 13 b8 5b 9d c3 51 1f c0 4f fd d3 85 f6 e6 48 a8 44 48 c3 fa 83 06 f8 1b 96 58
                                                Data Ascii: dH-X}d\lzpoqUqWkc(G#@(@FV!ZSTSx>\5HY54 N0w~bu8QHRLH*|4Bi)EX#FF/zlwF!-MOYQ[QOHDHX
                                                2024-12-27 15:44:32 UTC1369INData Raw: 9f b7 24 f9 02 eb d2 85 de 25 b9 b8 67 28 dc 42 0c 2a e4 09 c5 ce ca 88 30 a1 70 9b db 00 ff 15 45 13 89 14 a8 b7 37 4e 63 94 3d f3 41 ab 2f 77 72 f6 07 92 3d 50 20 f9 57 85 f6 47 ab 7d 1d 30 87 93 23 87 c3 d1 85 18 15 91 a0 3d b5 41 ad 15 01 7a 40 1b 13 89 20 ba db da d5 b3 04 f9 a1 0d b1 ca b2 bc f5 d2 e6 86 56 76 82 8e 23 ad 98 7d 6a 89 88 cf 62 91 a0 45 1d 24 3f 1b 22 c2 b3 26 75 1e 8e be a1 3a 6a 85 89 9a 2f cb cc b3 d1 35 02 86 89 2c 11 27 43 fd 9f 6d b5 4e 3d ac 35 1b 65 dc 53 96 1f 2f 05 7e 3f 65 28 0e 50 0b 49 7a f8 fd 78 24 fc 48 44 a4 9e ad 66 b8 11 9e a5 75 fd 86 42 bb dd 87 a9 93 23 27 47 8e 46 02 02 34 6e 63 07 6a a1 46 8b 45 50 29 95 bb ef cc b1 70 c1 ff 08 ee 7e 7b 4b 58 5a 14 91 20 5a 77 67 87 0b 24 68 88 15 6b ec 70 1c d8 01 d2 87 40 b8
                                                Data Ascii: $%g(B*0pE7Nc=A/wr=P WG}0#=Az@ Vv#}jbE$?"&u:j/5,'CmN=5eS/~?e(PIzx$HDfuB#'GF4ncjFEP)p~{KXZ Zwg$hkp@
                                                2024-12-27 15:44:32 UTC1369INData Raw: 5f 79 c2 50 cd f9 57 49 4e d8 5d f7 63 a6 da ed 75 b4 a7 20 0b 7c 48 6b 1c 29 f8 6f f6 69 e7 e4 c8 e1 68 64 4c 8e c8 d0 5e 12 c2 28 ca 78 8b 36 9e ee 58 9c fb 46 82 f1 70 b5 ac e9 b2 11 e8 76 48 11 21 84 b9 a7 45 84 10 da 2a a9 fc be d6 5a 5a 83 56 e8 f3 bc f6 4f 79 6c 25 e1 6c 42 24 b4 8d 15 01 1a 22 a1 06 c1 3f 58 34 b8 1f 8b 23 41 1b 21 2e ce e2 55 cd 58 15 36 f7 cb 44 be fa 89 08 f4 d6 ef fa 56 a1 fd a4 c2 cf 5b a6 71 9a 06 31 08 df af 50 50 2a 47 de 88 0b f8 6d 05 9f c5 7f ba 5a 7d bc 5e 73 7a 9d fa f1 77 9a d7 9d 25 59 a3 74 9f 69 c4 e0 bd 43 fd 80 c0 bd 48 73 b8 87 da 46 2b a6 f0 5e a8 e3 f3 6a 0b 35 b7 1c d5 45 af 68 0e 06 d2 34 b6 04 61 7a 51 f7 60 be c8 fc 42 cb 8f a5 00 a2 1f dc d8 8e d0 98 bc 33 22 17 f3 ea fc f7 f7 14 21 9a 5e 68 47 6b 1f 1e
                                                Data Ascii: _yPWIN]cu |Hk)oihdL^(x6XFpvH!E*ZZVOyl%lB$"?X4#A!.UX6DV[q1PP*GmZ}^szw%YtiCHsF+^j5Eh4azQ`B3"!^hGk
                                                2024-12-27 15:44:32 UTC1369INData Raw: dd 9f 8f eb 73 1d cd 85 93 2d 71 35 5e ae f1 51 eb fa 2d 8c 75 ac 4c 6f b4 a2 f5 79 8b 08 37 63 fd 1b 85 f6 f7 0c 64 7d 92 e6 ce 8e 52 c8 4c d1 7a b4 42 e3 fa 09 b5 3c c6 94 d6 02 71 51 ec c9 3a 4f d7 5f 5a 29 a2 14 14 31 f5 5e d4 b5 87 c8 c6 31 da 57 51 0e 91 98 e8 6f da 57 5f f4 db de 65 04 95 98 6e 94 a1 33 cd 63 96 9c 1c 39 6a 06 36 c2 73 2c 71 e1 19 1b 3d bf 4c 0b df 5f b5 f8 bd 50 c7 ff 01 93 f9 51 22 44 47 4b 18 98 a1 df ff a0 d5 36 6e 08 b7 18 2c 11 a3 d5 86 56 40 86 76 8a c8 d0 60 09 20 0f 49 e0 ce ba f9 6c b0 a2 45 68 99 36 dd 46 cd 1c d7 5b c4 67 37 11 49 8e b8 c6 a1 e5 c6 ad 70 56 d4 9e b3 96 16 a0 5e 1a fb 3b a9 7f ae ef 40 3f 1d a0 fb f6 8c c6 9c 67 e8 73 00 12 3c 74 87 6b 31 eb ce 54 09 ae 53 74 dc 5e e3 ff bb 55 20 6b c3 34 df 76 89 e6 5b
                                                Data Ascii: s-q5^Q-uLoy7cd}RLzB<qQ:O_Z)1^1WQoW_en3c9j6s,q=L_PQ"DGK6n,V@v` IlEh6F[g7IpV^;@?gs<tk1TSt^U k4v[
                                                2024-12-27 15:44:32 UTC1369INData Raw: a4 ea e4 c8 51 d7 60 61 3f 55 84 08 41 f7 2f 5a 4c c8 1a 56 cb 00 4e 36 ef f1 da 74 46 5a 36 77 39 48 d4 1e 12 fa 71 07 c3 ed eb 76 11 a2 ac b1 43 58 3b 96 e8 bd 6c 62 79 af 23 d2 57 7d 41 60 fa 61 96 68 7f 1f 8e 88 10 82 4d 3a d1 c1 58 f5 81 93 1a 47 bd 83 a2 92 14 8e c6 b5 f5 12 ab 8f c0 ec 7a 07 f1 4a bb 48 31 82 22 e4 96 4e ac 73 83 25 4c 1f 26 05 09 56 f9 fb f4 99 b7 48 41 d2 6c b5 98 86 a8 7f 89 5f 9d 5c 62 ef 5a 1a 11 a5 7a 8e 89 eb a9 7b fb 66 c9 04 10 bc 2b d5 9e cb 01 61 3d 40 72 cc 99 92 25 62 2c 91 5c 83 db 6d 3d 25 4d d8 5d a4 6e 83 14 15 4d 17 f7 e7 e4 a8 31 c0 20 c6 ef 35 ef 26 51 b4 8a 21 18 9e 05 1d 4d d1 ef 2c d1 ae d4 72 72 0e 10 39 63 21 1b 91 f1 3d b8 d5 ed 23 42 84 46 f4 59 09 fd b4 ac 69 ce b9 7f 8b 44 88 5e c8 39 29 18 28 32 34 5d
                                                Data Ascii: Q`a?UA/ZLVN6tFZ6w9HqvCX;lby#W}A`ahM:XGzJH1"Ns%L&VHAl_\bZz{f+a=@r%b,\m=%M]nM1 5&Q!M,rr9c!=#BFYiD^9)(24]
                                                2024-12-27 15:44:32 UTC1369INData Raw: e3 7d 04 3d 1f 2e c1 83 b6 9b 36 28 2c 6c 7f 53 7b d8 a7 79 4d 80 40 3f d9 92 b4 b1 f1 71 a2 88 d1 06 ad 33 0b 25 cc c7 c7 e7 d5 bc e6 45 cb 35 ed 9b 96 58 15 98 03 e7 4b 19 30 4e 6b c6 38 29 7f b6 d5 b1 87 ae 23 66 63 8e d6 83 f8 e8 31 11 b5 05 6e ba 1f b7 62 bc 51 ec 31 80 d2 86 6c a8 d7 96 58 9f 7a 4a 48 3d 51 6b e2 56 ba 96 f5 f0 ef d6 f8 16 71 fa 89 f4 d3 c4 93 a2 2c ec 93 7a 7d bd 04 f5 07 35 ae eb 15 dc 37 62 93 3e a0 75 f0 b7 85 76 a1 d5 57 86 b8 72 c0 52 3e 5e 6b f3 ea 1c fc 5e 88 dc 3b 2d b1 c6 42 96 7e 65 f5 9d 36 de c9 51 9d 02 2d d5 a9 1a 4c d3 ad b5 9b d7 cc 42 fb 81 16 ee 3c 08 d5 fc 8f b7 6b d3 40 4b 43 15 e6 d9 35 16 62 26 88 10 8d cc f8 9e 3e da 00 8f 92 80 ff 90 08 d1 5d 96 dd 74 fd a2 04 9f 05 96 cf a0 6c 32 ed 9d 22 42 84 26 e8 3a 09
                                                Data Ascii: }=.6(,lS{yM@?q3%E5XK0Nk8)#fc1nbQ1lXzJH=QkVq,z}57b>uvWrR>^k^;-B~e6Q-LB<k@KC5b&>]tl2"B&:
                                                2024-12-27 15:44:32 UTC1369INData Raw: 33 ba 9f 4b fc f6 b4 c0 68 ad d1 1b 3b 38 e7 f6 d7 1a 85 52 e1 6a 6b 19 bf 82 eb ea 5b 24 68 3d 51 45 e5 c2 18 7d ef 81 3a 42 b8 17 88 28 05 c2 04 d1 f6 7a 2f 95 93 e4 d7 69 0d 3d ce 5a 2b e2 36 48 70 fe 52 99 35 75 84 84 d5 0f 68 0d c5 e5 1c b7 ad 19 0d 7e 2f b6 d2 3a c7 de db 37 f5 1a e3 7d 96 14 07 f5 1c 87 c2 9c fa a0 25 8a 60 ee fb a5 85 f6 43 ab 73 57 b0 88 a8 8e 15 e1 a8 f7 64 5e 03 25 27 b3 de a2 78 7d a8 5e 7e 98 93 a3 ae 59 18 de ab 49 b5 75 89 c5 94 b8 0e 7c d8 f3 50 3b 61 94 16 88 0f 69 81 b8 48 0b 44 2d 35 60 3d d5 8f 08 1c 43 2b 20 a6 c4 3f 11 70 39 49 02 e2 35 22 47 59 b1 48 02 e4 d2 9c 8d 3f 16 c5 e0 47 3d 5a 44 f6 52 09 62 8e da 20 14 a9 0c 75 b1 86 68 0c de 29 a1 80 a0 ef ce 04 ff f6 92 b0 35 5e 44 3f 16 c0 87 4a 00 5f a7 f1 7e a7 93 d9
                                                Data Ascii: 3Kh;8Rjk[$h=QE}:B(z/i=Z+6HpR5uh~/:7}%`CsWd^%'x}^~YIu|P;aiHD-5`=C+ ?p9I5"GYH?G=ZDRb uh)5^D?J_~


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                59192.168.2.449868172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:32 UTC364OUTGET /img/lang/zh-TW.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:32 UTC905INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:32 GMT
                                                Content-Type: image/png
                                                Content-Length: 18181
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-4705"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2083
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UYmXZ2s9V9GZzhOjT3%2FV%2B1dQfvsW5mnNxgpQroovwEjyB9gs4wwN220Nluts47al5439%2BDWksNQQBnBi0lDqM0KKdP9A7p1tzyCr5K48l%2FK2AqrsQSQeXp8WXm2%2F6ZrDo8p4ewygktmX"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ebc0dd7728c-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1883&min_rtt=1883&rtt_var=708&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=942&delivery_rate=1544973&cwnd=166&unsent_bytes=0&cid=bb597ad21ad509ad&ts=650&x=0"
                                                2024-12-27 15:44:32 UTC464INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 46 2e 49 44 41 54 78 da ed dd 67 7c 14 d5 de 07 f0 73 a6 6d df 4d 4f 08 a1 b7 d0 05 41 40 44 40 51 01 45 45 10 01 45 c0 8e 62 03 bb 60 f7 5a c0 8e 8a 7a 1f 0b d8 95 2b 56 40 90 2a 08 d2 bb f4 12 48 ef db 77 ca 79 5e 04 11 21 65 b3 b3 25 24 bf ef e7 be 80 dd 29 67 e6 4a 7e 99 39 e7 fc 0f 3d d8 3e 8e 00 00 00 84 8a 8b 75 03 00 00 e0 ec 86 20 01 00 00 5d 10 24 00 00 a0 0b 82 04 00 00 74 41 90 00 00 80 2e 08 12 00 00 d0 05 41 02 00 00 ba 20 48 00 00 40 17 04 09 00 00 e8 82 20 01
                                                Data Ascii: PNGIHDRe&gAMAa cHRMz&u0`:pQ<F.IDATxg|smMOA@D@QEEEb`Zz+V@*Hwy^!e%$)gJ~9=>u ]$tA.A H@
                                                2024-12-27 15:44:32 UTC1369INData Raw: 00 ba 20 48 00 00 40 17 04 09 00 00 e8 82 20 01 00 00 5d 10 24 00 00 a0 0b 82 04 00 00 74 41 90 00 00 80 2e 08 12 00 00 d0 05 41 02 00 00 ba 20 48 00 00 40 17 04 09 00 00 e8 82 20 01 00 00 5d 10 24 00 00 a0 0b 82 04 00 00 74 41 90 00 00 80 2e 08 12 00 00 d0 05 41 02 00 00 ba 20 48 00 00 40 17 04 09 00 00 e8 82 20 01 00 00 5d 10 24 00 00 a0 0b 82 04 00 00 74 41 90 00 00 80 2e 08 12 00 00 d0 05 41 02 00 00 ba 20 48 00 00 40 17 04 09 00 00 e8 22 c4 ba 01 00 67 39 41 a0 06 23 67 34 f3 8d 1a 0b 69 8d f9 c4 14 3e 21 89 b3 da a8 d9 42 8d 26 ca 71 4c 91 89 aa 6a 2e a7 f7 cf 55 de 95 8b 89 a6 c5 ba c5 00 61 86 20 01 a8 35 ce 6a 17 9a 34 97 32 3b 1b 3a 74 15 5b b7 13 9b b4 e0 93 d3 a8 28 56 b5 bd 92 9d 55 f2 ce 4b be 35 cb 91 22 50 2f 21 48 00 82 c5 27 a7 9a fa 5e
                                                Data Ascii: H@ ]$tA.A H@ ]$tA.A H@ ]$tA.A H@"g9A#g4i>!B&qLj.Ua 5j42;:t[(VUK5"P/!H'^
                                                2024-12-27 15:44:32 UTC1369INData Raw: 96 4b ae a4 9c de 07 6b 6a 30 50 c9 50 f1 67 16 f0 97 ce 7a e1 d4 6f ed e3 ef 0c f9 14 54 32 70 36 9b 56 56 1a eb 3b 05 10 41 78 b5 05 67 31 2e 2e c1 d4 3b 1c bd d9 8a 52 55 2f 8b b1 77 7f 43 97 73 43 3f 32 a5 d4 68 8e cd dd 01 88 16 04 09 9c c5 8c 3d fa 70 36 bb 9e 23 30 55 f5 ac 5c 9c 37 69 b4 72 f4 60 25 5f 73 9c 63 dc 1d 7a 97 59 44 d1 2d a8 ef f0 6a 0b ce 62 e6 7e 83 42 de 97 69 5a 60 cf ce 92 37 9f f3 ae 59 4e e4 40 a5 db 50 c9 a0 33 a8 08 63 cc ef 8b e9 4d 02 88 38 3c 91 c0 59 8b 17 8c 3d 2f 08 6d 57 b5 30 bf f8 c5 c7 72 c6 5c e2 5d f1 6b 55 29 42 08 61 3e 6f c1 a3 77 2a f9 39 21 b7 91 a9 8a e6 2c 8f f5 9d 02 88 2c 04 09 9c ad c4 e6 ad f8 e4 d4 d0 f6 a5 06 83 b9 ff a5 f6 f1 77 1a ba f5 22 d5 56 e8 52 8e 1f 29 7c 7c b2 e6 76 86 76 22 ad a4 88 28 72
                                                Data Ascii: Kkj0PPgzoT2p6VV;Axg1..;RU/wCsC?2h=p6#0U\7ir`%_sczYD-jb~BiZ`7YN@P3cM8<Y=/mW0r\]kU)Ba>ow*9!,,w"VR)||vv"(r
                                                2024-12-27 15:44:32 UTC1369INData Raw: c4 27 5f c9 bd 6d 24 73 85 58 41 3d a2 98 d7 13 c2 5e 72 d6 e1 c0 ee 6d f6 1b 27 85 6b 74 d6 69 bc ab 97 96 7f fa 5e 8d 9b 71 09 49 f6 31 b7 d8 86 8f e5 1b 65 44 e8 c1 28 18 94 e3 8c dd 7a 19 ce 39 4f 3e b8 cf f5 dd a7 ce ff 7d a6 95 16 c7 aa 31 70 56 c3 f0 5f 20 e4 44 25 dd d3 7f a2 19 ba f6 4c 7a f2 55 6a 0a 7d 7c 54 e4 68 e5 a5 b5 de 87 31 df 86 d5 cc eb 31 5f 34 24 ec ed 61 8c c9 87 f6 17 3d fb 40 f5 8f 4a d4 64 b1 4f b8 ab f1 37 cb e2 ee 7c 48 48 6f 12 c3 14 f9 a7 49 94 4a ad da c6 4f 7d ba f1 b7 cb ed e3 ef e4 6c ba ea 05 40 c3 84 20 01 42 38 4e 6a db f1 cc 8f 29 a5 96 a1 23 92 9e 7e 8d 5a 6d b1 6e e2 e9 d4 a2 82 da ee c2 08 f1 fe be 54 c8 68 26 b5 68 1b f6 f6 68 c5 05 f9 53 26 2a c7 8e 54 b9 05 c7 9b fa 0d 6a 34 e7 a7 c4 87 9e 13 62 fa 20 52 29 4a
                                                Data Ascii: '_m$sXA=^rm'kti^qI1eD(z9O>}1pV_ D%LzUj}|Th11_4$a=@JdO7|HHoIJO}l@ B8Nj)#~ZmnTh&hhS&*Tj4b R)J
                                                2024-12-27 15:44:32 UTC1369INData Raw: cf 28 b6 ce 4c 7e f9 7d 2e 2e 21 56 97 0c 75 0a 82 04 42 2c c9 1e 05 94 e3 6c 63 6e 49 78 fc a5 aa d6 43 d4 9c e5 de 95 8b 83 3a 14 2f 50 8e 63 72 b0 cb 84 a8 a5 c5 f9 53 6e 0a 6a b9 0e 4a ed d7 4d b0 0e 1f 1b c3 1b 55 f0 d0 ad 81 83 7b 6b 5d 33 46 07 4a a9 b1 c7 f9 49 cf bc 41 8d c6 18 5e 38 d4 11 08 12 20 5a 48 25 d9 a3 83 72 9c 6d e4 8d f1 f7 4d af 7c 49 44 c6 5c 3f 7f 1b cc 2a 52 54 14 09 cf 6b de a0 46 79 69 7e 5f d1 f3 0f 07 76 6c 0e 66 63 43 97 1e f1 f7 4e a3 42 6d 5e 9a 55 81 31 a6 79 bd 6a 79 a9 5a 54 a0 16 17 aa 65 25 9a d7 c3 58 cd d3 00 95 ec ac bc 3b c7 04 76 6d ad e4 98 9a a6 64 67 45 22 63 28 a5 96 41 57 c4 dd f5 68 c8 ab 55 42 bd 81 79 24 40 34 67 9d 9e 19 40 29 b5 8f bd 45 ce 3a ec fc ec fd 33 bf f5 6f dd 10 d8 ff 97 a1 43 d7 1a 0e 62 b6
                                                Data Ascii: (L~}..!VuB,lcnIxC:/PcrSnjJMU{k]3FJIA^8 ZH%rmM|ID\?*RTkFyi~_vlfcCNBm^U1yjyZTe%X;vmdgE"c(AWhUBy$@4g@)E:3oCb
                                                2024-12-27 15:44:32 UTC1369INData Raw: 3c ce 3b e2 c2 3e 62 8a f9 7d ce ef 3e f3 6f dd 50 e3 ec 10 79 df ee c2 67 a6 44 6d 9e 10 a5 d4 71 fb 54 2e 21 29 3a a7 83 ba 03 41 02 84 10 e2 df 56 f3 4f a5 10 04 76 6e 2d 9c 36 59 73 d7 6e 71 f5 1a 99 06 5c 56 31 e0 f5 34 be 75 2b 5d df 7f 59 cd 85 98 ce bb 20 b0 6f 57 a5 a3 d4 58 20 e0 db bc 36 98 b3 5b 2e bd 52 68 de fa 8c dd fd 25 b3 5e c8 9b 3c 96 79 3d a9 6f cc 49 7e 71 b6 d8 b4 45 d8 ef 67 05 ce 68 8a bf fb b1 46 73 7f c9 f8 71 6d d2 f3 6f 5b af b9 41 48 6f 52 55 81 4b ef f2 45 25 af 3f cb b4 20 46 33 87 83 d0 28 c3 3e fa e6 e8 9c 0b ea 0e 04 09 10 42 88 7c 70 6f 90 6f 75 6a 85 9a cc ee c5 3f e5 4f b9 e9 cc 8a 58 8c 31 25 2f 27 b4 01 63 d4 68 32 f5 19 50 c9 17 9a 56 f2 c6 73 f2 81 3d 95 ef 45 a9 a9 df 20 a2 a8 de d5 4b cf fc 36 70 70 af e6 72 d5
                                                Data Ascii: <;>b}>oPygDmqT.!):AVOvn-6Ysnq\V14u+]Y oWX 6[.Rh%^<y=oI~qEghFsqmo[AHoRUKE%? F3(>B|poouj?OX1%/'ch2PVs=E K6ppr
                                                2024-12-27 15:44:32 UTC1369INData Raw: 99 a5 b6 1d 8c dd 7b 9b 07 0d 13 9b b7 a2 06 e3 c9 eb 32 f5 1b c4 27 26 47 6d b4 18 c4 10 3d d8 3e 2e d6 6d 80 3a c4 7e fd 6d 09 8f bd 40 43 fd 45 32 70 70 af f3 db 39 fe 4d 6b 03 07 f6 b2 ea e7 21 f2 7c fc bd d3 1c 13 ef 0e b2 02 ee 99 d4 a2 82 63 57 f4 0a 66 ad 2a 43 b7 5e 29 af 7e 28 a4 a6 ff b3 6f 59 49 ee f8 2b b4 80 3f fd d3 05 7c 42 72 45 cb 8f 0f ef 47 e4 40 55 07 49 7e f5 43 eb e0 e1 ce f9 5f 14 4e 9b 6c bb 76 7c e2 e3 2f 55 ac 8a c8 18 53 8e 1e 72 2f 9a ef 5e f4 7d 60 df ae 53 9f 72 aa ba 70 b1 55 a6 79 c0 65 96 cb ae 92 da 76 0c f9 f2 a3 83 c9 01 cf d2 05 e5 df 7e e2 fb 73 75 35 37 a7 e2 ba 0c 5d ce b5 8f be c5 7c f1 90 93 bd fd 05 0f df ee fa f1 eb 58 5f 04 44 1c 7f 6f 32 96 5c 86 7f 28 79 d9 d6 61 d7 9e 39 ec 27 48 7c 7c a2 e9 fc 81 d6 2b af
                                                Data Ascii: {2'&Gm=>.m:~m@CE2pp9Mk!|cWf*C^)~(oYI+?|BrEG@UI~C_Nlv|/USr/^}`SrpUyev~su57]|X_Do2\(ya9'H||+
                                                2024-12-27 15:44:32 UTC1369INData Raw: c1 5d 2a 88 6a 7e 8e 75 c8 35 9e df 7e f1 6f 0a 6a cd 12 3d b4 f2 32 cf f2 85 c6 5e 17 0a 49 29 51 7b 2e d1 dc ae fc 29 13 fc 1b ff 88 ce e9 a0 9e 41 90 40 e5 58 c0 af 16 e6 99 07 0d 0b bd 03 e3 6f 5c 5c 82 a1 6b cf 7f bd d4 52 e4 92 b7 5e 70 ce ff 5c 6a 9d 29 b5 6c ab f3 f8 94 52 43 e7 ee be 8d 6b d5 dc e3 b5 bc 48 26 ef db e5 5e fc 23 9f 94 e2 18 77 87 77 f5 52 d7 4f df 98 fb 5e c4 54 45 39 72 6a ff 30 65 72 40 6c d1 c6 b3 f8 c7 da 1d 3f 54 cc ed f2 ae 5b 69 ec de fb e4 18 b3 88 d2 dc ae c2 67 a7 7a 7f fb 25 3a 57 07 f5 0f 82 04 aa 24 1f 39 28 b5 ce 14 5b b6 d5 f9 b3 8c 0a e2 69 65 b5 28 2f 98 7a 5f e8 59 f1 ab 6b fe 97 86 4e dd 85 8c 66 3a 4f c1 19 4d c6 ee bd 3d cb 17 69 b5 5f e0 84 b9 ca bd ab 96 c8 7b 76 d8 c7 de a2 1c dc eb fa f1 2b 63 8f f3 d5 e2
                                                Data Ascii: ]*j~u5~oj=2^I)Q{.)A@Xo\\kR^p\j)lRCkH&^#wwRO^TE9rj0er@l?T[igz%:W$9([ie(/z_YkNf:OM=i_{v+c
                                                2024-12-27 15:44:32 UTC1369INData Raw: e0 60 ce e6 d0 7d 5c c6 34 8d 05 fc 6a 71 a1 72 fc a8 56 5a cc 7c 5e c2 f1 5c 5c bc d0 28 83 4f 4e 55 b2 8f 95 fd df 1b 9e c5 3f 12 c9 40 34 f5 e4 da 24 9c 3d 4e 73 95 13 42 ab 5a 93 43 6c d9 36 f1 f1 97 8d bd 2f ac 18 8f c0 18 d3 5c e5 ae f9 5f 94 7f f6 81 92 7d d4 d0 b5 67 fc bd d3 8c dd 7a 05 bf 86 15 63 8c b9 9c ae 9f bf 29 fd ef 1b 6a 76 56 e4 6e 35 40 58 e0 89 04 6a 27 b0 7d 13 53 15 e3 b9 bd 23 57 f0 9c 72 9c 90 de c4 72 c5 b5 52 f3 d6 be 2d eb 9d 5f 7f ec f9 ed 17 16 f0 f3 49 29 9c cd 11 fa e0 31 4a 29 c7 51 51 e4 ed 0e b1 71 53 a9 55 3b a9 5d 27 a9 6d 07 a1 71 33 e5 f8 d1 f2 0f df 2a 7e f1 31 f9 d0 7e 53 bf 8b 89 1c 38 b5 0a 24 67 77 f0 49 29 84 d0 aa 8a c6 6b 25 45 ee 5f bf e7 e3 12 a4 cc ce 94 e3 28 a5 9c c1 68 ec da c3 7a e5 75 9c 3d ce bb 72
                                                Data Ascii: `}\4jqrVZ|^\\(ONU?@4$=NsBZCl6/\_}gzc)jvVn5@Xj'}S#WrrR-_I)1J)QQqSU;]'mq3*~1~S8$gwI)k%E_(hzu=r
                                                2024-12-27 15:44:32 UTC1369INData Raw: b1 29 ef ae b1 c5 33 a6 07 53 2a 51 6c d9 4e 68 d2 9c 10 42 4d 66 26 cb 44 91 a5 36 1d a4 cc ce 35 ee 18 d8 bf db fb fb 6f 55 7d 4b 29 35 f7 1b 94 f4 dc 2c f9 d0 be 82 69 93 ab ea 9e a9 06 a5 d4 7c c9 b0 e4 e7 de a2 16 6b 6c ef 27 00 82 04 c2 49 73 96 97 ce 7a 31 67 dc 50 cf 8a 45 ac 8e 55 7c 62 8c a9 45 05 45 2f 4f cf 99 78 95 ef cf 55 41 16 99 b7 0e bb f6 c4 38 02 8e ab e8 bf a7 26 b3 79 c0 e0 9a f7 54 55 e7 f7 5f 56 77 13 28 35 5f 34 24 e1 a1 e7 7c 1b d6 14 bd f8 18 53 6b 7d bb 2a b2 24 e9 a9 d7 48 24 0b 0d 00 d4 08 7d 24 10 7e 6a 61 be fb 97 79 81 bf b6 f3 69 e9 42 6a ba fe 55 df c3 d0 a4 92 22 e7 b7 73 0a 1e b9 c3 b7 7a 69 f0 2b e6 72 f1 89 89 8f be c0 3b e2 08 21 ae 1f be d2 5c 4e db c8 1b 39 c9 c0 99 cc ae 9f be a9 b1 36 a2 9a 97 6d bb 6a 74 35 c5
                                                Data Ascii: )3S*QlNhBMf&D65oU}K)5,i|kl'Isz1gPEU|bEE/OxUA8&yTU_Vw(5_4$|Sk}*$H$}$~jayiBjU"szi+r;!\N96mjt5


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                60192.168.2.449875172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:32 UTC361OUTGET /img/lang/ja.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:33 UTC902INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:33 GMT
                                                Content-Type: image/png
                                                Content-Length: 8317
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-207d"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2084
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gKsy6UAgxYblEhHGPqWfqAhE%2Bc4qKKCiT81GBnjGJ%2FTHUCYLqJQT5IJzN31uMPySkKg2aEWmiv8JgEYVpsa1CDsoTURF63Uq1vgUSpI5Y%2BNjWD9QMy4uOyZ7fS4K4KYh%2FvZVz1UoVI7Y"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ebfdb9d41ef-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1723&min_rtt=1722&rtt_var=648&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=939&delivery_rate=1686886&cwnd=198&unsent_bytes=0&cid=a09039066fc3ed54&ts=462&x=0"
                                                2024-12-27 15:44:33 UTC467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 06 00 00 00 a9 d0 91 92 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 1f d4 49 44 41 54 78 da ed dd 79 94 5d 55 9d b7 f1 ef be 63 cd 55 a9 ca 5c 19 2a 23 09 24 10 e6 18 44 79 09 a0 f8 ea cb 20 a0 8d 88 af 20 20 44 b1 6d 9a 30 b4 20 1a 01 41 50 1a 1a c3 a0 02 82 d0 40 03 ce a2 22 c8 8b 20 01 84 00 21 13 99 87 4a 2a 43 55 a5 c6 3b 9e fd fe 91 04 51 12 c8 b0 53 fb dc 7b 9f cf 5a b0 c2 5a 10 7e
                                                Data Ascii: PNGIHDRegAMAasRGB cHRMz&u0`:pQ<bKGDpHYsttfxIDATxy]UcU\*#$Dy Dm0 AP@" !J*CU;QS{ZZ~
                                                2024-12-27 15:44:33 UTC1369INData Raw: 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 2e e6 7b 00 00 7d cf e6 f2 ca a7 d2 0a 7a 53 ca b5 77 29 db da ae 6c eb 16 e5 7a ba 94 ef e8 51 6e 4b 97 f2 5d 3d ca 77 f5 2a df 93 92 72 79 05 b9 bc 24 29 12 8b 4a b1
                                                Data Ascii: #0sp98G`#0sp98G`#0sp98G`#0sp98G`#0sp.{}zSw)lzQnK]=w*ry$)J
                                                2024-12-27 15:44:33 UTC1369INData Raw: 54 f9 1e 09 28 18 04 06 b0 0b ac b5 ea 59 bc 52 f3 cf bd 4a 5b 9e 9f 4b 58 94 18 6b ac ea 8e 3e 44 13 ef fe 96 2a c6 8d 64 35 03 d8 05 04 06 b0 0b d6 fd ec d7 5a fc f5 1b 94 dd d8 4e 5c 94 28 2b ab f8 80 3a 8d bf e5 72 0d 39 f3 7f fb 1e 07 08 3d 02 03 78 1f f9 de b4 96 5d 7d 9b 56 dd fa 80 6c 86 2d 91 52 67 65 65 12 51 8d f8 fa d9 1a 7d cd 0c 1e ce 05 bc 0f 02 03 d8 89 74 cb 26 2d 9a f1 1d 6d 78 ec 29 0e 72 e2 5d b6 be d7 64 e0 69 c7 69 c2 7f 5d a5 c4 a0 06 df 03 01 a1 44 60 00 3b d0 35 ef 6d cd 3b eb 32 75 bd be 98 b8 c0 0e 59 05 aa 9a 32 5e 93 ee bf 51 55 93 c6 fa 1e 07 08 1d 02 03 78 17 6b ad da 9f fb 9b de 38 fd eb ca 6e e0 bc 05 de 9f 95 55 7c 50 3f 1d f8 e8 0f 54 f7 e1 43 38 fc 09 bc 0b bf 35 03 b6 b1 41 a0 96 87 9f d4 eb 27 7f 85 b8 c0 2e 31 32 ca
                                                Data Ascii: T(YRJ[KXk>D*d5ZN\(+:r9=x]}Vl-RgeeQ}t&-mx)r]dii]D`;5m;2uY2^QUxk8nU|P?TC85A'.12
                                                2024-12-27 15:44:33 UTC1369INData Raw: c9 f0 91 45 89 32 8a 6a d5 4d f7 2a df d5 e3 7b 14 60 97 70 b5 46 41 d8 fc fb e7 d5 fd e6 12 56 2f 50 b2 8c 8c ba de 78 9b 3b 4a 50 30 08 0c 84 5e 90 c9 6a cd ed 0f ca e6 39 7c 81 d2 66 f3 81 56 ff f0 41 05 99 ac ef 51 80 0f 44 60 20 f4 b6 fc 75 ae da 5f 78 8d d5 0b 94 3c 23 a3 f6 bf bc aa 2d 2f be ee 7b 14 e0 03 11 18 08 35 6b ad d6 dc fd a8 6c 9a e7 5e 00 92 64 d3 79 ad bd fb 51 f1 9e 4a 84 1d 6f 53 45 a8 65 5a 36 eb b9 a6 e9 52 8a ed 11 60 2b 2b 95 45 75 f4 ca a7 95 18 58 ef 7b 18 60 a7 58 c1 40 a8 ad be f3 21 d9 14 ab 17 c0 df 19 d9 54 5e ab ef 7a c8 f7 20 c0 fb 22 30 10 5a b9 ce 6e b5 3c f4 24 67 2f 80 7f 62 64 d4 f2 d0 93 ca 71 cb 2a 42 8c c0 40 68 6d 79 61 ae 7a 16 af f2 3d 06 10 4a 3d 0b 57 6a cb 0b 73 7d 8f 01 ec 14 81 81 d0 5a 77 ff 2f a5 80 23
                                                Data Ascii: E2jM*{`pFAV/Px;JP0^j9|fVAQD` u_x<#-/{5kl^dyQJoSEeZ6R`++EuX{`X@!T^z "0Zn<$g/bdq*B@hmyaz=J=Wjs}Zw/#
                                                2024-12-27 15:44:33 UTC1369INData Raw: 03 28 0a 56 79 55 1e 30 da f7 18 00 81 01 ff e2 b5 35 8a 55 56 fb 1e 03 28 0a f1 aa 1a c5 aa f9 3e c1 3f 02 03 de 45 2b ca 54 3e ae 91 5b 55 81 bd 64 65 55 36 ae 51 d1 4a 9e 2d 03 ff 08 0c 78 67 92 09 55 8c 69 f2 3d 06 50 14 2a c7 34 c9 24 e2 be c7 00 08 0c 84 43 e5 a4 31 be 47 00 8a 42 e5 64 be 4b 08 07 02 03 de 19 63 54 7d c0 7e 92 61 8b 04 d8 2b c6 aa ea 80 fd 64 8c f1 3d 09 40 60 20 1c aa 0f 9e 28 c5 b8 28 02 7b 25 66 54 3d 65 a2 ef 29 00 49 04 06 42 22 39 64 80 92 83 79 bc 31 b0 37 92 43 06 29 39 98 87 6c 21 1c 08 0c 84 42 a4 a2 4c 95 fb 8f e1 4e 12 60 0f 59 59 55 1d 30 46 11 de a2 8a 90 20 30 10 0a c6 18 d5 4e 9b 22 1e 19 0e ec 29 ab da 69 53 38 7f 81 d0 20 30 10 1a 75 47 1c 28 13 8f f9 1e 03 28 48 26 1e 53 ed 11 07 f9 1e 03 78 07 81 81 d0 a8 3c 60
                                                Data Ascii: (VyU05UV(>?E+T>[UdeU6QJ-xgUi=P*4$C1GBdKcT}~a+d=@` (({%fT=e)IB"9dy17C)9l!BLN`YYU0F 0N")iS8 0uG((H&Sx<`
                                                2024-12-27 15:44:33 UTC1369INData Raw: 53 ac 60 a0 e8 24 fa d7 69 d2 bd 37 70 eb 2a 42 cd ca 2a 5a 53 a1 c9 f7 de 40 5c a0 28 11 18 28 4a 75 47 1f aa 31 b3 be ca 53 3e 11 5e 51 a3 b1 d7 7e 4d b5 47 1d ec 7b 12 60 9f 20 30 50 94 8c 31 1a 76 c1 19 1a fa 7f 4f 96 55 e0 7b 1c e0 1f 58 05 1a 7a ce 29 6a 3c ff 74 ce 5d a0 68 71 06 03 45 2d df d5 a3 bf 9d f0 25 75 fc 95 e7 63 20 1c ac ac 6a a6 4d d6 a1 7f f8 91 a2 95 15 be c7 01 f6 19 56 30 50 d4 a2 55 15 9a fc e0 f7 54 3e 66 18 e7 31 e0 9d 95 55 f9 d8 e1 9a fc b3 9b 88 0b 14 3d 02 03 45 af bc a9 51 93 1e bc 51 f1 81 b5 44 06 bc b1 b2 8a 0f aa d3 e4 87 6e 54 79 d3 50 df e3 00 fb 1c 81 81 92 50 73 f8 24 1d 70 cf 75 8a 54 24 89 0c f4 39 2b ab 48 65 52 93 ee fb ae aa 0f 3d c0 f7 38 40 9f 20 30 50 12 8c 31 6a 38 f1 68 8d bf e5 72 99 18 1f 7b f4 2d 13 8b
                                                Data Ascii: S`$i7p*B*ZS@\((JuG1S>^Q~MG{` 0P1vOU{Xz)j<t]hqE-%uc jMV0PUT>f1U=EQQDnTyPPs$puT$9+HeR=8@ 0P1j8hr{-
                                                2024-12-27 15:44:33 UTC1005INData Raw: a8 7e fa 91 8a 94 25 7d 8f 06 94 34 02 03 08 89 20 97 53 ef 92 55 da f8 eb 3f 6b fd 83 bf 56 f7 bc a5 b2 d9 40 12 77 9f fc b3 ed 77 83 98 78 44 95 93 c6 68 f0 99 9f d2 80 4f 1e a3 f2 b1 c3 15 89 c5 7c 8f 07 40 04 06 10 4a 41 26 ab 8e 57 de 54 cb e3 7f d0 fa 07 7e ab 6c 4b ab 38 ab f1 ae b3 15 83 1b 34 e8 ac 4f 68 d0 29 27 a8 e6 b0 49 3c c3 02 08 21 02 03 08 31 6b ad 6c 26 ab f6 17 5e d7 c6 c7 ff a8 4d bf 7f 5e e9 d5 eb 14 a4 32 2a 85 e0 d8 1e 14 91 b2 84 92 23 86 a8 ff c7 3f ac 01 27 1f a7 ba 69 07 c9 24 e2 1c da 04 42 8c c0 00 0a 84 b5 56 b9 2d 5d ea 59 bc 42 ad 7f 7a 51 ad cf ce 51 d7 ab 0b 94 dd dc 21 05 56 c5 10 1c db 83 42 11 a3 78 43 8d aa 0e 99 a8 fa 63 a6 aa fe d8 23 55 31 be 49 b1 5a de 6c 0a 14 0a 02 03 28 50 36 9f 57 66 43 ab 3a 5f 5f a8 f6 e7
                                                Data Ascii: ~%}4 SU?kV@wwxDhO|@JA&WT~lK84Oh)'I<!1kl&^M^2*#?'i$BV-]YBzQQ!VBxCc#U1IZl(P6WfC:__


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                61192.168.2.449876104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:32 UTC604OUTGET /img/lang/pl.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:33 UTC910INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:33 GMT
                                                Content-Type: image/png
                                                Content-Length: 1283
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-503"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2084
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2iw8GS0y94HegN0NkKl7nXgg5%2FrIj%2FZ4GIWHVVMd7Na1G4vdH8GCGhGcYlXRshoKEF5Bsao3%2FRtZhpLB9mDiHeltG62Ur6D6DiqsLYEI%2FluMq865e9vi44fZI%2Fy%2BytPb%2FObn%2BpoFqpuR"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ebfea3f42c3-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1659&min_rtt=1654&rtt_var=631&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1182&delivery_rate=1718658&cwnd=203&unsent_bytes=0&cid=b851f45ccaddee53&ts=466&x=0"
                                                2024-12-27 15:44:33 UTC459INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 4f 08 02 00 00 00 80 85 20 95 00 00 04 ca 49 44 41 54 78 da ed d8 41 0d 84 40 00 04 41 20 27 01 39 28 44 04 ca 4e 03 16 f6 3c 5c 3f 36 9b 54 29 98 5f 27 b3 8f 31 36 00 f8 d7 31 7b 00 00 6b 13 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11
                                                Data Ascii: PNGIHDRO IDATxA@A '9(DN<\?6T)_'161{k! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! !
                                                2024-12-27 15:44:33 UTC824INData Raw: 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 92 cf 7b 3f b3 37 00 b0 b0 fd 7b 5e b3 37 00 b0 30 d7 16 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00
                                                Data Ascii: ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! {?7{^70


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                62192.168.2.449877104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:33 UTC604OUTGET /img/lang/pt.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:34 UTC902INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:33 GMT
                                                Content-Type: image/png
                                                Content-Length: 31477
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-7af5"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2084
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=saDv%2BXjyNiSPdaLf4FAO77Yd%2BYd716e%2Bu3xpVm5LRFH4LuVZgR4XGfde6UP8rwV4oCaBX8M9AJYll3J0Yzyr3iXyJ0kD99caHyfrMo7gh01kU2hQZHXwtjYoTsGAmbzh7mWmb1AsqzXl"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ec45de10f91-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1657&min_rtt=1655&rtt_var=626&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1182&delivery_rate=1742243&cwnd=218&unsent_bytes=0&cid=5477b916f9ab2b28&ts=456&x=0"
                                                2024-12-27 15:44:34 UTC467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 7a bc 49 44 41 54 78 da ec dd 75 7c 95 d5 03 c7 f1 cf 73 ef ee ba 3b 59 33 06 a3 bb bb 53 3a 14 0b c1 04 45 51 51 14 15 01 11 01 51 51 f9 21 29 1d 52 4a 77 c7 80 91 0b d6 dd dd 37 9e df 1f 0c c6 90 1e ba 81 e7 fd e2 e5 cb 3d f7 3e 79 b7 e7 7b cf 39 cf 39 47 62 2c 82 50 85 16 1e 61 6c 48 55 1f 84 20 08 95 a0 a8 ea 03 10 04 41 10 9e 6e 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41
                                                Data Ascii: PNGIHDRe&zIDATxu|s;Y3S:EQQQQ!)RJw7=>y{99Gb,PalHU An"HAJA" TARD "DA$ B A*E P)"HAJA" TARD "DA$ B A
                                                2024-12-27 15:44:34 UTC1369INData Raw: 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5
                                                Data Ascii: "DA$ B A*E P)"HAJA" TARD "DA$ B A*E P)"HAJA" TARD "DA$ B A*E P)"HAJA" TARD "DA$ B A*E P)"HAJA" TARD "DA$ B
                                                2024-12-27 15:44:34 UTC1369INData Raw: d4 a8 41 bb 76 38 39 21 49 e4 e4 90 9e 4e 6c 2c c7 8e 11 17 87 46 83 bb 3b ad 5a e1 e7 77 cf 84 33 36 66 d0 20 fa f7 27 34 94 4d 9b 28 2a 62 e0 40 ba fc c1 b9 40 e6 7f 87 c7 9f 0c 57 a3 5f d5 17 5e 10 9e 01 22 48 fe db 64 28 c0 3e 85 d7 da 30 61 3e 46 46 ec df cf 0f 3f d0 bb 37 93 27 df af 36 a9 b4 94 84 04 02 03 b9 72 05 8d 86 c6 8d 19 38 10 3b 3b 0a 0b 49 4a e2 ca 55 76 ee e7 4a 04 97 a3 48 2c 45 36 46 63 80 d6 1c 0c 41 45 cd d2 fb 1d 51 9f bd 8c da 49 2e a4 41 ac 1e db 95 24 eb 51 e8 81 51 7d 9c fc f1 6a 44 fb f6 d8 d9 61 60 40 4c 0c c7 8f b3 6c 19 16 16 34 6a 44 bd 7a 38 38 a0 fc 5b 33 88 9e 1e 75 ea 50 bb 36 b9 b9 ac 5c 49 4a 0a 83 06 31 79 1d 57 2e f1 d1 67 b4 3f 48 b7 62 8c ab fa 73 10 84 a7 9a 08 92 ff 30 35 a6 31 8c 6e cc 7b 5f e2 e2 c2 8e 1d 04
                                                Data Ascii: Av89!INl,F;Zw36f '4M(*b@@W_^"Hd(>0a>FF?7'6r8;;IJUvJH,E6FcAEQI.A$QQ}jDa`@Ll4jDz88[3uP6\IJ1yW.g?Hbs051n{_
                                                2024-12-27 15:44:34 UTC1369INData Raw: f9 ed 7b 42 42 58 ba 94 f7 de a3 71 e3 0a d5 38 b2 4c 4c 0c 9f 7f 8e a5 25 e3 c7 73 21 88 16 03 f8 e4 14 09 de 60 5d d5 c7 ff 8f 51 41 27 98 7d 09 f9 05 de ec 8e 4a 8f 49 93 08 0f 67 d6 2c 32 32 ca c6 a5 bf 41 5f 9f e7 9f a7 69 53 a6 4d c3 3f 80 37 f6 f2 7d 4f 82 15 4f a0 09 47 10 9e 3d a2 6a eb 99 a3 c6 3a 9c 65 1f d2 bd 1b bf ff 0e f0 e9 a7 65 f3 85 dc 52 5a ca 1f 7f 10 1d cd a4 49 a4 a5 f1 ca 04 d6 47 a0 fb b7 9a d3 ab 9c 21 8c d0 d0 fd 30 3f 75 64 cf db bc fa 1e 59 59 fc f8 23 1d 3b d2 ae 5d 79 dc 4a 12 cd 9a e1 e5 c5 bc 79 f4 ef cf d4 8d cc 9b 44 cb ff d1 51 34 99 08 42 45 a2 44 f2 6c 29 c5 23 92 ad 33 e9 d2 99 6f bf c5 c3 83 57 5e b9 33 45 32 33 f9 fc 73 6c 6c f8 e0 03 d6 ad a7 e3 eb ac 2d 44 e7 f3 5f 49 91 5b ac 61 4a 3e 9d bf 61 72 67 12 13 99 3c
                                                Data Ascii: {BBXq8LL%s!`]QA'}JIg,22A_iSM?7}OOG=j:eeRZIG!0?udYY#;]yJyDQ4BEDl)#3oW^3E23sll-D_I[aJ>arg<
                                                2024-12-27 15:44:34 UTC1369INData Raw: e1 e3 53 fe 86 ae 5d 59 b6 8c bd 7b 79 6f 26 33 62 70 fb 0b fb 7f e9 3c 04 a1 ba 10 41 f2 94 51 a4 f2 66 03 5e 79 91 85 0b e9 d8 91 5a b5 00 64 99 9c 1c 22 22 38 75 8a dd bb 69 de 9c e2 62 be fc 02 0b 0b e2 e2 58 be bc 7c 75 19 e2 01 d0 80 21 64 c8 ec fe 86 d2 46 28 95 00 8a 48 06 4b 24 c9 14 82 21 94 80 c7 93 ab 6e d2 42 2c 18 42 1e 98 42 a9 9a 65 5f a2 57 0b 85 02 8d 06 a3 ab bc 0e f1 a0 be 59 b7 56 a3 92 fb bb 4d 2e 24 83 19 14 82 01 14 5d 62 fa c7 60 0e a0 c9 c5 3f 88 b8 9b 17 24 1f ec c0 f2 b6 75 1d 5c 78 67 16 ef eb 93 9d cd b9 73 98 99 f1 c1 07 0c 18 40 e3 c6 78 78 60 6a 8a 52 c9 4b 2f 31 7b 36 8e 8e 4c 58 c4 b7 1d f9 3a 14 c3 7f e6 d3 17 84 ea 49 04 c9 53 a5 80 ce 0a a6 7d ce ae 5d 38 38 d0 a6 0d f1 f1 9c 3c 49 44 04 0a 05 3e 3e f4 e9 c3 1b 6f 90
                                                Data Ascii: S]Y{yo&3bp<AQf^yZd""8uibX|u!dF(HK$!nB,BBe_WYVM.$]b`?$u\xgs@xx`jRK/1{6LX:IS}]88<ID>>o
                                                2024-12-27 15:44:34 UTC1369INData Raw: b6 52 c3 90 c0 b1 0e 12 94 94 50 74 9e b6 87 e9 9d fb 64 ce 66 b7 31 07 3a 60 dc 14 03 03 80 a4 60 d0 62 eb 57 96 16 29 41 e8 d9 e2 e0 09 90 9d 85 d1 25 ba ef a3 85 f6 09 ec 57 03 f3 6a 91 d0 04 c7 da 00 85 45 14 5d 46 5d 03 5b 1b 80 ac 2c a4 48 0c eb 62 6a 02 90 1c 8a c3 19 3e 0c e6 0a a4 6c d9 d2 a6 6b d7 21 43 ea 75 ec 18 61 67 87 b7 37 3e 3e d8 db df 39 ef fd 1d d4 6a 8e 1f e7 d8 31 2c 2c e8 d6 8d c0 13 a4 4c e6 ad 94 bb f4 79 14 84 67 86 f8 aa 54 8d 65 d3 b3 26 b9 b9 cc 9a 85 b9 39 b2 4c 71 31 39 39 24 27 13 16 c6 9f 7f 52 52 42 40 00 23 47 62 66 46 4c 0c 27 4e b0 68 11 17 2f d2 a9 13 1d 3a d0 ad 1b 36 36 e4 e7 f3 cb 2f e5 9b cc 52 92 e5 8e 71 09 c5 69 00 7a 66 60 46 ee cd 76 14 95 3d 40 7a 5a d9 8f 5a 0f 92 4f c3 13 0a 92 14 15 a5 be 68 6e 6e 4d cf
                                                Data Ascii: RPtdf1:``bW)A%WjE]F][,Hbj>lk!Cuag7>>9j1,,LygTe&9Lq199$'RRB@#GbfFL'Nh/:66/Rqizf`Fv=@zZZOhnnM
                                                2024-12-27 15:44:34 UTC1369INData Raw: 66 65 37 a3 af 8f bf 3f 07 0f 96 2f 29 02 95 35 80 56 4b 70 30 75 02 08 0b a7 43 07 b4 5a ec ec c8 cd a5 76 37 ce 07 e2 5f 1b c0 de 8d 94 27 18 24 12 86 9e 68 b5 00 97 2e d3 aa 35 5b b6 e0 e2 82 56 4b a3 46 cc 9b 47 cb 16 c4 c4 e0 e0 08 20 b9 96 cd 53 f2 44 24 1b d1 ca 1e ad 16 8d 86 52 0d 99 99 e5 7d d4 6b d6 24 31 09 9d 84 5a 8d 42 81 a5 35 e9 e6 77 0f 12 35 64 42 1c 5c b2 22 d2 15 da d1 b8 03 cf b7 c5 d6 96 d2 52 4e 9e 64 f1 62 3e ff 9c 29 53 98 34 89 8c 0c b6 6e 25 31 11 3f 3f ba 77 c7 d1 91 03 07 58 92 81 f6 28 ad b5 e2 f1 2d e1 59 23 82 a4 fa 91 71 4a 61 fc ec 7b 76 82 ab c4 86 d9 62 45 8c 31 3f fe 08 90 93 8d 4a 9f bc 3c 7e fb ad ac 85 20 25 85 ad 5b 49 4d 21 3e 11 20 2b 9d 28 0f de 8e be 73 16 f4 c7 b3 ce 9d d4 e4 b2 5d 27 25 91 9c 42 4a 0a 3f fd
                                                Data Ascii: fe7?/)5VKp0uCZv7_'$h.5[VKFG SD$R}k$1ZB5w5dB\"RNdb>)S4n%1??wX(-Y#qJa{vbE1?J<~ %[IM!> +(s]'%BJ?
                                                2024-12-27 15:44:34 UTC1369INData Raw: 54 be b5 21 43 d8 b8 91 91 23 99 f5 31 cd 9f c4 c3 cd 82 50 1d 88 20 a9 2e f4 65 86 0c 21 30 90 c6 8d 6f 8e 8e 05 c0 d9 b3 d4 ad 4b 62 22 26 26 34 6a 44 e3 c6 a8 d5 24 27 b3 73 27 4b 96 d0 b2 25 43 87 62 60 c0 b1 63 7c f1 05 1e 1e f4 ea 85 b3 f3 9d 05 14 59 96 45 6f ea c7 e3 eb cb c4 89 14 16 90 94 4c d0 71 d6 9f a3 f0 24 56 11 d4 2d 64 a8 1a 2b 30 b8 db 83 64 7e b0 e2 17 4c 46 23 cb 24 27 e3 78 b3 17 8b 87 07 69 69 e8 eb 63 34 94 a4 05 38 3d da b1 08 42 35 25 82 a4 7a d0 52 47 9f 96 2d f9 ea 2b 3e f9 a4 c2 2b 07 0f 32 71 22 df 7e cb 6b af 95 35 87 a8 54 b8 b9 31 76 2c 6a 35 27 4e f0 f3 cf 18 19 d1 b1 23 d3 a6 11 11 c1 86 0d 94 94 d0 b9 33 8d 1a 55 08 a4 ea d0 46 52 50 a4 0e 8e ce be 7d ea df 7b f1 f7 b0 34 33 a9 16 8d 08 91 41 7c db 03 c3 eb 38 26 12 00
                                                Data Ascii: T!C#1P .e!0oKb"&&4jD$'s'K%Cb`c|YEoLq$V-d+0d~LF#$'xiic48=B5%zRG-+>+2q"~k5T1v,j5'N#3UFRP}{43A|8&
                                                2024-12-27 15:44:34 UTC1369INData Raw: 3b 37 d7 9a 10 bd 0f 73 73 4a 4b 2b b4 72 35 6c c8 c5 8b d4 ad c7 69 cb aa 3e 44 41 a8 1c 11 24 55 49 ca a6 45 03 92 92 b0 b3 ab 30 3a d6 99 33 34 6f ce b9 73 64 18 dd 36 90 93 92 3c 5f de de c8 c4 29 34 69 c2 f0 e1 cc 99 43 50 d0 83 76 51 9d 6e c8 e6 26 fa 2a 3d 45 9f 76 ee f3 3f 68 b5 f0 d3 b6 b5 3d 2d 6f bd 64 66 ac 5a 34 a5 dd 57 af 37 f9 e0 85 7a 80 8d 85 61 55 1f ec 13 63 08 e6 c1 24 24 e0 e4 44 42 42 f9 72 0f 0f a2 a3 71 72 a2 d0 8b 47 2d 5e 0a 42 b5 22 82 a4 4a a5 d3 a6 15 d7 af 97 8f 34 0e c8 32 71 71 b8 ba 72 f0 28 b2 4d c5 f7 4b 94 3a b3 20 96 2e a3 d1 68 98 3a 95 fd fb 59 b1 82 e2 e2 aa 3e 91 87 e3 e1 6c e6 68 63 1c 11 97 1b 9f 5a 70 3d 36 27 25 b3 e8 d6 4b 25 6a ed d9 ab a9 a9 99 45 81 c1 e9 ee 4e a6 8e 36 d5 e7 51 b3 27 a0 95 96 c3 87 a9 5f
                                                Data Ascii: ;7ssJK+r5li>DA$UIE0:34osd6<_)4iCPvQn&*=Ev?h=-odfZ4W7zaUc$$DBBrqrG-^B"J42qqr(MK: .h:Y>lhcZp=6'%K%jEN6Q'_
                                                2024-12-27 15:44:34 UTC1369INData Raw: a3 b8 98 ab 97 d9 71 82 8c dd 58 06 51 3f 95 00 30 bf 99 28 b5 64 b6 06 31 6e 1c e9 b7 15 c3 24 09 27 27 92 93 71 f6 25 14 02 fe 85 6b 21 08 ff 00 11 24 55 c6 50 8d 83 03 a9 a9 38 38 94 2f d4 6a d1 d3 23 3d 9d 54 1d e8 50 a4 60 9b 4b ef 06 f4 1b 48 d3 c6 38 38 a0 d5 72 f6 2c f3 e7 93 9b 5b 96 1c fd fb 63 6f 8f be fe 43 75 19 91 c1 b4 35 f5 87 60 eb 48 6c 38 1d dc 98 ff 1a 6d da 73 fa 34 3d 7a f0 8b 15 3d a7 93 1c 4d cb 4e 5c 0e 24 3d 1c dd b5 aa be 4c 4f 42 81 31 fd 66 10 75 85 36 dd b8 1c c8 e5 6b b8 1a 63 eb 80 4e 87 5f 3d b4 16 b4 6c 83 bb 17 57 cf e1 e0 45 d6 e8 fb 35 57 18 1a 52 bf 3e f5 eb 23 cb 94 96 92 96 46 58 18 7f fe 49 5c 1c 46 46 b4 6d cb e8 37 d0 7b 87 d4 54 2e 9d 65 e1 2e 72 b7 d1 36 99 76 32 96 50 12 81 4e 87 4e 57 a1 bd fd c6 30 c0 2e 5e
                                                Data Ascii: qXQ?0(d1n$''q%k!$UP88/j#=TP`KH88r,[coCu5`Hl8ms4=z=MN\$=LOB1fu6kcN_=lWE5WR>#FXI\FFm7{T.e.r6v2PNNW0.^


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                63192.168.2.449878172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:33 UTC361OUTGET /img/lang/ko.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:34 UTC905INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:34 GMT
                                                Content-Type: image/png
                                                Content-Length: 27127
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-69f7"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2085
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cxuB95nJMzWsFxDRxQnh%2FxR9gz2lrv6t6p6B%2FiV0TWw2BYqDMmLTaY3f%2FFgEnb1hxWUoOY6xG6RyBJ%2Bw8dYFNHJ80U5xNmcNjDMBXmE6ejXsB30OqReIQ0egUPxjIcBfEFO27Dq%2F1VlH"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ec4be577d16-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1826&min_rtt=1812&rtt_var=690&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=939&delivery_rate=1611479&cwnd=217&unsent_bytes=0&cid=d64af375a6a3c947&ts=460&x=0"
                                                2024-12-27 15:44:34 UTC464INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 69 be 49 44 41 54 78 da ed dd 77 5c 14 d7 fa 30 f0 99 6d ec 2e 2c bd 23 cd 8a 1d 01 05 b1 20 82 62 c1 8a 3d 6a 8c 69 37 c6 de b0 c4 24 1a 43 62 4d b1 97 18 3b 2a 68 4c 51 51 a4 58 c1 82 1a 15 c1 42 91 22 bd c3 ee b2 65 e6 fd 83 fb f3 f5 ba b3 cb 9e a1 cc 2e fb 7c 3f f7 8f 1b 66 e7 70 76 9c e1 99 d3 9e 83 93 24 89 01 00 00 00 74 b1 98 ae 00 00 00 00 fd 06 81 04 00 00 40 93 40 20 01 00 00 d0 24 10 48 00 00 00 34 09 04 12 00 00 00 4d 02 81 04 00 00 40 93 40 20 01 00 00 d0 24 10 48 00 00 00 34 09 04 12 00 00 00 4d 02 81 04 00 00 40 93 40 20 01 00 00 d0 24 10 48 00 00 00 34 09 04 12 00 00 00 4d 02 81 04 00 00 40 93 40 20 01 00 00 d0 24 10 48 00 00 00 34 09
                                                Data Ascii: PNGIHDRe&iIDATxw\0m.,# b=ji7$CbM;*hLQQXB"e.|?fpv$t@@ $H4M@@ $H4M@@ $H4M@@ $H4
                                                2024-12-27 15:44:34 UTC1369INData Raw: 36 36 96 c7 e3 5d ba 74 69 d0 a0 41 f0 b0 30 0e 5a 24 cc 2b 2d 2d 5d b8 70 a1 58 2c 56 28 14 97 2e 5d ea d3 a7 cf ae 5d bb c4 62 31 d3 f5 02 40 b7 88 c5 e2 5d bb 76 f5 e9 d3 e7 d2 a5 4b 0a 85 42 2c 16 2f 5c b8 b0 b4 b4 94 e9 7a 01 08 24 4c 23 49 72 cb 96 2d ff fe fb ef db 9f 54 54 54 2c 5a b4 28 2c 2c 2c 2d 2d 8d e9 da 01 a0 2b d2 d2 d2 c2 c2 c2 16 2d 5a 54 51 51 f1 f6 87 ff fe fb ef 96 2d 5b a0 5b 85 71 d0 b5 c5 b0 1b 37 6e 04 05 05 c9 e5 72 d5 43 d6 d6 d6 eb d6 ad fb ec b3 cf f8 7c 3e d3 d5 04 80 31 52 a9 74 ff fe fd df 7d f7 1d 65 e3 83 cb e5 c6 c5 c5 0d 1a 34 88 e9 6a 1a 34 08 24 4c 2a 2b 2b 0b 0a 0a 7a b7 39 a2 6a c4 88 11 9b 36 6d ea d9 b3 27 74 04 03 43 43 92 e4 93 27 4f c2 c3 c3 63 62 62 34 7c ac 77 ef de 71 71 71 56 56 56 4c d7 d7 70 41 d7 16 63
                                                Data Ascii: 66]tiA0Z$+--]pX,V(.]]b1@]vKB,/\z$L#Ir-TTT,Z(,,,--+-ZTQQ-[[q7nrC|>1Rt}e4j4$L*++z9j6m'tCC'Ocbb4|wqqqVVVLpAc
                                                2024-12-27 15:44:34 UTC1369INData Raw: 7b f7 ee a5 ec e0 92 c9 64 1f 7c f0 01 ea 33 25 14 0a 63 63 63 a1 83 b7 e5 40 20 69 29 95 95 95 9d 3b 77 46 bd e3 1d 1d 1d 0b 0b 0b 29 0b 4c 4d 4d b5 b7 b7 47 2d d0 df df bf b2 b2 92 e9 8b 01 0c 57 65 65 65 ff fe fd 51 ef 5b 7b 7b fb d4 d4 54 ca 02 0b 0b 0b 29 db eb 9a 75 e9 d2 05 1e 84 96 03 81 a4 45 10 04 b1 7c f9 72 d4 7b 9d cd 66 1f 3f 7e 9c b2 40 b9 5c 3e 66 cc 18 d4 02 8d 8c 8c 92 92 92 d4 15 08 b3 59 40 33 52 28 14 94 d3 43 48 92 4c 4a 4a a2 b1 88 6a cc 98 31 ea 0a 3c 76 ec 18 e5 22 2a cd 96 2f 5f 0e 8d 92 16 02 81 a4 f9 11 04 71 e9 d2 25 1a 9d 5a 1f 7e f8 a1 ba 4e ad dd bb 77 a3 96 86 61 d8 b7 df 7e ab 6e 85 d7 d2 a5 4b 07 0f 1e fc f4 e9 53 78 b4 40 13 11 04 f1 f4 e9 d3 c1 83 07 ab 9b 6b 4b 10 c4 b7 df 7e 4b e3 06 de b3 67 8f ba 0e ae d9 b3 67 a3
                                                Data Ascii: {d|3%ccc@ i);wF)LMMG-WeeeQ[{{T)uE|r{f?~@\>fY@3R(CHLJJj1<v"*/_q%Z~Nwa~nKSx@kK~Kgg
                                                2024-12-27 15:44:34 UTC1369INData Raw: 6e 6a e2 ba 75 eb 68 dc f0 fb f7 ef a7 bc 3f eb eb eb 35 27 99 1f 3c 78 f0 c3 87 0f e1 de 6e 76 10 48 e8 2b 2d 2d a5 d1 a9 e5 e2 e2 a2 ae 53 eb e9 d3 a7 a8 bb 1f 62 18 36 70 e0 40 75 9d 5a f1 f1 f1 34 b6 b9 9e 32 65 0a 3c 69 80 12 41 10 34 3a b8 38 1c 8e ba 1c 5c 55 55 55 03 07 0e 44 2d d0 c6 c6 e6 e9 d3 a7 94 05 16 14 14 50 36 9b 2c 2d 2d 7f fa e9 27 75 63 f5 a0 89 20 90 d0 44 10 04 8d 4e 2d 36 9b ad 2e a7 96 44 22 09 0d 0d 45 2d 50 24 12 a9 4b 14 5f 56 56 46 63 99 bd b3 b3 73 66 66 26 d3 57 17 e8 ae 8c 8c 0c 7a 33 b8 d4 cd b5 4d 4a 4a 42 dd 8e 17 c3 b0 d0 d0 50 89 44 42 59 e0 e9 d3 a7 df 9d ab 82 e3 78 50 50 d0 83 07 0f e0 f5 a8 e5 40 20 a1 83 76 a2 f8 d9 b3 67 6b 48 14 4f 63 56 8c e6 44 f1 a8 a5 71 b9 dc a3 47 8f c2 f3 06 34 20 08 e2 e8 d1 a3 34 d6 de
                                                Data Ascii: njuh?5'<xnvH+--Sb6p@uZ42e<iA4:8\UUUD-P6,--'uc DN-6.D"E-P$K_VVFcsff&Wz3MJJBPDBYxPP@ vgkHOcVDqG4 4
                                                2024-12-27 15:44:34 UTC1369INData Raw: 74 e9 12 d3 57 57 d7 41 20 d1 a4 a8 a8 c8 c3 c3 03 f5 ce 73 77 77 57 b7 d5 79 6a 6a 6a f3 26 8a 8f 8d 8d a5 f1 92 35 6d da 34 78 c9 02 cd 4e a1 50 4c 9b 36 0d f5 6e e4 f1 78 ea 16 93 57 55 55 0d 18 30 00 b5 40 1b 1b 1b 75 bb 28 e6 e5 e5 69 33 fd f7 3d 1e 1e 1e b0 44 51 33 08 24 6a 11 04 f1 c5 17 5f a0 de 73 6c 36 fb ec d9 b3 94 05 d6 d5 d5 d1 58 7e 68 6e 6e ae 21 51 3c 8d e5 87 ce ce ce b0 fc 10 b4 90 d7 af 5f d3 48 32 df ad 5b 37 0d 49 e6 cd cd cd 51 0b 1c 35 6a 94 ba d4 0f d1 d1 d1 a8 8b b7 30 0c fb e2 8b 2f a0 05 af 01 4e 92 24 ea 35 35 04 24 49 c6 c6 c6 8e 1d 3b b6 be be 1e e9 c4 99 33 67 1e 3a 74 48 75 e8 9b 24 c9 3d 7b f6 2c 58 b0 80 20 08 a4 02 bf fd f6 db af bf fe 5a b5 37 8c 20 88 e5 cb 97 ff fc f3 cf 48 ff 82 5c 2e f7 b7 df 7e 9b 39 73 26 8d ee
                                                Data Ascii: tWWA swwWyjjj&5m4xNPL6nxWUU0@u(i3=DQ3$j_sl6X~hnn!Q<_H2[7IQ5j0/N$55$I;3g:tHu$={,X Z7 H\.~9s&
                                                2024-12-27 15:44:34 UTC1369INData Raw: da a9 f5 e1 87 1f ae 5e bd 9a 72 c2 c9 ce 9d 3b 77 ef de 8d 14 ad 59 2c d6 37 df 7c 33 75 ea 54 ca 4e ad 15 2b 56 a0 76 6a b1 d9 ec 83 07 0f f6 ef df bf 8d 4d 38 51 d6 8a 6b 6e 3f c8 dd b0 2b 73 d1 f7 e5 7f c7 d7 67 e5 35 c3 b0 79 6b 21 eb 65 f5 39 6f 2a 63 6e 14 ee 3b 2d 49 7b c5 31 33 e5 da 5a b2 d0 f3 dc e8 32 33 33 33 67 67 e7 73 e7 ce 69 b8 ff 39 1c 4e 48 48 48 c3 84 a8 46 9b cb 8e 8e 8e 38 8e 27 26 26 22 3d 50 99 99 99 96 96 96 be be be ef dd ff 38 8e 77 eb d6 2d 3b 3b fb d1 a3 47 48 df eb e1 c3 87 3e 3e 3e 9d 3b 77 6e fd 4b aa b3 a0 45 f2 ff 95 97 97 fb f9 f9 bd 7c f9 12 e9 2c 17 17 97 3b 77 ee 50 e6 ce 4a 4d 4d 1d 3a 74 68 71 71 31 52 81 03 06 0c b8 78 f1 22 e5 f6 3e b1 b1 b1 63 c6 8c 41 9d 91 3c 63 c6 8c 23 47 8e b4 a5 99 5a f2 d2 8a d2 33 17 4b
                                                Data Ascii: ^r;wY,7|3uTN+VvjM8Qkn?+sg5yk!e9o*cn;-I{13Z2333ggsi9NHHHF8'&&"=P8w-;;GH>>>;wnKE|,;wPJMM:thqq1Rx">cA<c#GZ3K
                                                2024-12-27 15:44:34 UTC1369INData Raw: 3e 7c 78 52 52 12 d2 2f b2 b2 b2 ba 79 f3 26 e5 f6 10 b9 b9 b9 43 86 0c 41 5d a2 d8 ad 5b b7 f8 f8 78 03 5f a2 68 d0 81 84 24 c9 cf 3e fb ec e0 c1 83 48 67 b1 d9 ec 73 e7 ce 8d 1d 3b 56 f5 50 5d 5d 5d 58 58 d8 e5 cb 97 91 0a b4 b0 b0 88 89 89 51 b7 fc b0 5f bf 7e 19 19 19 48 05 3a 3b 3b df bd 7b 97 c6 6e be 8c 53 d6 d4 15 ec 3e f9 e6 97 23 ca 1a b4 45 67 86 83 6d 26 72 5a 3e d7 fe d3 29 6c 63 61 d3 4b d3 11 b9 b9 b9 6b d6 ac 89 8c 8c a4 ec 18 e8 d8 b1 e3 dd bb 77 2d 2c 2c 54 0f dd bd 7b 77 c4 88 11 15 15 15 48 bf 2e 24 24 e4 ec d9 b3 94 69 23 fe fa eb af 89 13 27 a2 f6 4f 7c fa e9 a7 fb f6 ed 6b 7b d1 5d 7b 06 dd b5 15 1b 1b bb 72 e5 4a 1a 39 b5 56 ae 5c 49 99 53 6b ff fe fd a8 cb 0f 31 0c 5b b3 66 cd f4 e9 d3 29 97 1f ae 5a b5 0a 75 55 3c 97 cb dd b5 6b
                                                Data Ascii: >|xRR/y&CA][x_h$>Hgs;VP]]]XXQ_~H:;;{nS>#Egm&rZ>)lcaKkw-,,T{wH.$$i#'O|k{]{rJ9V\ISk1[f)ZuU<k
                                                2024-12-27 15:44:34 UTC1369INData Raw: 7b a7 23 9b 8c bb eb 41 4f 3d 49 92 b3 66 cd 3a 71 e2 04 d2 59 2c 16 2b 26 26 66 d8 b0 61 aa 87 aa ab ab c7 8c 19 73 fd fa 75 a4 02 6d 6c 6c ae 5e bd da ab 57 2f d5 43 25 25 25 3e 3e 3e 1a 92 cc f7 e9 d3 67 db b6 6d 01 01 01 86 d9 10 79 cb d0 03 49 83 b2 b2 b2 88 88 88 9d 3b 77 aa 66 45 e4 70 38 91 91 91 93 26 4d 52 3d 4b 26 93 8d 19 33 06 35 a7 96 50 28 bc 7e fd ba b7 b7 b7 ea a1 92 92 92 c0 c0 c0 d4 54 b4 91 67 57 57 d7 6b d7 ae e9 45 a7 56 d5 cd 94 97 1f ad 96 17 a2 c5 5d 80 8a e7 64 d7 e9 e0 f7 a6 03 bd 9b 5e 54 4b 7b fd fa 75 40 40 c0 7b ab d9 1b d5 a3 47 8f f8 f8 78 ca 77 bb 94 94 94 c1 83 07 a3 76 70 85 84 84 fc f5 d7 5f 94 3b 6b 45 47 47 4f 9f 3e 5d 35 2f 38 8f c7 9b 3f 7f fe 9a 35 6b 20 69 23 66 b0 5d 5b ef 11 0a 85 c3 87 0f 0f 0a 0a 4a 49 49 79
                                                Data Ascii: {#AO=If:qY,+&&fasumll^W/C%%%>>>gmyI;wfEp8&MR=K&35P(~TgWWkEV]d^TK{u@@{Gxwvp_;kEGGO>]5/8?5k i#f][JIIy
                                                2024-12-27 15:44:34 UTC1369INData Raw: 70 f7 ee dd 94 59 24 d4 f1 f6 f6 8e 8c 8c b4 b5 b5 65 fa 62 e8 13 98 b5 85 00 c7 71 37 37 b7 49 93 26 29 95 ca 07 0f 1e 34 3a c3 04 c7 f1 af be fa 8a 32 d5 23 86 61 2b 57 ae 44 9d 40 8c e3 f8 c1 83 07 29 27 10 eb 08 92 24 73 bf db 5d 72 e2 2f a6 2b 02 a8 49 5f e5 28 c5 12 f3 60 7f 9d 9d ec 67 6a 6a ea ec ec 1c 15 15 85 74 56 59 59 99 44 22 19 3d 7a b4 ea 21 3b 3b 3b 92 24 b5 e9 91 36 32 32 5a bc 78 f1 fe fd fb 0d 39 6b 16 3d d0 b5 45 07 41 10 b7 6e dd 5a b8 70 a1 e6 84 6e 83 07 0f be 70 e1 82 89 89 89 ea a1 8b 17 2f 8e 1f 3f be d1 64 91 ef 99 33 67 ce 81 03 07 38 1c 0e d3 17 80 1a 49 92 a5 91 17 32 e6 af 27 e5 8a a6 97 06 5a 08 ce e1 b4 ff 65 ad cd ac 71 3a fb b7 52 a1 50 7c fa e9 a7 87 0f 1f 46 3a 8b cb e5 9e 3f 7f 7e d4 a8 51 aa 87 6a 6a 6a 42 43 43 35
                                                Data Ascii: pY$ebq77I&)4:2#a+WD@)'$s]r/+I_(`gjjtVYYD"=z!;;;$622Zx9k=EAnZpnp/?d3g8I2'Zeq:RP|F:?~QjjjBCC5
                                                2024-12-27 15:44:34 UTC1369INData Raw: 4d fc e5 94 a5 54 77 b3 91 03 1a 48 99 3c ef c7 fd 8a 9a 5a a6 2b a2 16 97 cb 8d 88 88 d0 b0 0f ae 48 24 0a 0f 0f bf 75 eb 56 40 40 00 5b 57 27 34 b7 49 10 48 5a 9b b1 b1 71 44 44 c4 85 0b 17 bc bc 28 f6 3d c5 71 7c eb d6 ad 8e 8e 8e 4c 57 53 93 0b 17 ef d9 3e 49 85 5b a7 ed a9 7b f4 ac e2 9f 44 a6 6b a1 89 a3 a3 e3 d6 ad 5b 29 67 a0 78 79 79 5d b8 70 21 22 22 02 76 c9 6d 7d f0 d7 80 01 2c 16 6b d0 a0 41 57 af 5e 5d b5 6a d5 7b a9 e2 66 cd 9a a5 e3 9d 5a b2 7a d9 c9 03 97 ba 4b 2b 99 ae 08 68 01 24 96 ff d3 ef ba 3c 52 82 61 58 68 68 e8 ac 59 b3 de fd 89 50 28 5c b5 6a d5 d5 ab 57 21 e5 09 53 e0 a2 33 c6 c2 c2 e2 87 1f 7e 88 8d 8d 7d bb e5 62 e7 ce 9d 23 22 22 74 fc 49 38 71 e6 a6 63 56 a6 11 a9 a3 53 45 41 13 49 d2 33 cb ce 5e 66 ba 16 9a b0 58 ac 77 3b
                                                Data Ascii: MTwH<Z+H$uV@@[W'4IHZqDD(=q|LWS>I[{Dk[)gxyy]p!""vm},kAW^]j{fZzK+h$<RaXhhYP(\jW!S3~}b#""tI8qcVSEAI3^fXw;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                64192.168.2.449881104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:33 UTC604OUTGET /img/lang/ru.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:34 UTC899INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:34 GMT
                                                Content-Type: image/png
                                                Content-Length: 1388
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-56c"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2085
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kZ72uooMCayqr2E5anskBSSyxmn1E%2F9wa6TywI%2BLcEge0wlEqTT6m0r9OIjPDs6hyx7bSpYJnlRmKMjFGQUE2MYRzDxoX%2BjW2y69bgdumMDmZ9QkAUMhU2muq38n6MsR6DtCwDltAHsi"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ec53de7f799-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1537&min_rtt=1522&rtt_var=582&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1182&delivery_rate=1918528&cwnd=92&unsent_bytes=0&cid=b6aaaed8dc3b40ec&ts=469&x=0"
                                                2024-12-27 15:44:34 UTC470INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 05 33 49 44 41 54 78 da ed d9 b1 6d 02 51 00 05 41 9f 75 1d 80 44 0f c8 9d d0 2b 3d b8 1b 13 40 02 12 8e 38 7a 60 83 af 2f cd 54 f0 b2 0d de b2 6d db 17 00 7c ea 7b f4 00 00 e6 26 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40
                                                Data Ascii: PNGIHDRe&3IDATxmQAuD+=@8z`/Tm|{&$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@
                                                2024-12-27 15:44:34 UTC918INData Raw: 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 b2 fe 5d 9f a3 37 00 30 b1 e5 70 3a 8f de 00 c0 c4 d6 cb ed 7f f4 06 00 26 e6 23 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20
                                                Data Ascii: @"$$B@"$$B@"$$B@"$$B@]70p:&# ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! !


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                65192.168.2.449882172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:33 UTC361OUTGET /img/lang/vi.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:34 UTC908INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:34 GMT
                                                Content-Type: image/png
                                                Content-Length: 7105
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-1bc1"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2085
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KQbB%2BEYUHWnUoQrc2B%2FzV6yzqe3JB2X0k4hPATp7wiOPKAL7zL8vZI6R6sGHt7z5NQnBO2PHfox0qpdatoEQhTDKZ1g8QgsGw5GJMq8z4mmehnhg%2B%2F1VcD3gToW5wi409BdJc8%2B%2B%2F6oH"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ec54f2a41ed-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1766&min_rtt=1763&rtt_var=663&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=939&delivery_rate=1656267&cwnd=211&unsent_bytes=0&cid=1a9614ed1660cef6&ts=460&x=0"
                                                2024-12-27 15:44:34 UTC461INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 1b 88 49 44 41 54 78 da ed dd 6b 90 5c d5 61 e0 f1 73 ee ab ef bd dd 33 3d 33 dd 12 02 24 30 46 42 bc 64 04 16 96 64 a1 17 46 80 77 53 b5 5b 95 54 a5 ec 5a d7 ee a6 2a b1 d8 5d 99 f0 74 ec 5d e2 ad 78 cb 6b 16 bc e0 b2 5d bb 6b 3b d8 71 28 57 ec c4 89 a1 08 d9 0d 76 82 71 6c f9 01 7e e0 ec 2e e1 61 d6 01 8f 1a cd 8c a6 e7 d5 7d fb be ce 7e 90 30 92 18 3d 66 4e 77 df 3b 7d ff bf 4f 58 16 a3 ab 61 ba ff 7d ce 3d e7 5c f9 fc 86 75 02 00 80 e5 32 b2 be 00 00 c0 ca 46 48 00 00 5a 08 09 00 40 0b 21 01 00 68 21 24 00 00 2d 84 04 00 a0 85 90 00 00 b4 10 12 00 80 16 42 02 00 d0 42 48 00 00 5a 08 09 00 40 0b 21 01 00 68 21 24 00 00 2d 84 04 00 a0 85 90 00 00 b4
                                                Data Ascii: PNGIHDRe&IDATxk\as3=3$0FBddFwS[TZ*]t]xk]k;q(Wvql~.a}~0=fNw;}OXa}=\u2FHZ@!h!$-BBHZ@!h!$-
                                                2024-12-27 15:44:34 UTC1369INData Raw: 00 68 21 24 00 00 2d 84 04 00 a0 85 90 00 00 b4 10 12 00 80 16 42 02 00 d0 42 48 00 00 5a 08 09 00 40 0b 21 01 00 68 21 24 00 00 2d 84 04 00 a0 85 90 00 a7 63 ae 4a cc 7a 92 f5 55 00 b9 46 48 80 d3 19 fe f5 85 e1 df 58 c8 fa 2a 80 5c b3 b2 be 00 20 bf a4 97 ba 9b 42 a1 84 f4 52 d5 e6 53 17 b0 38 42 02 9c 92 b5 26 71 df de 11 4a 58 6b 92 e8 65 42 02 2c 8e d7 06 70 4a ee db 42 6b 2c b5 6a a9 bb 29 cc fa 5a 80 fc 22 24 c0 29 18 aa 72 73 eb e8 3f 56 6e 6e 09 43 65 7d 41 40 4e 11 12 60 71 d6 b9 89 73 71 7c f4 9f 9d f5 b1 75 2e 6b b7 80 c5 11 12 60 71 de 96 8e 7d de b1 90 d8 e7 c5 de 96 4e d6 57 04 e4 14 21 01 16 e7 ef 0c a4 7d ec 9f a5 2d fc 9d 41 d6 57 04 e4 14 21 01 16 21 dd d4 df 19 08 f9 ab ff 2d ca 3b 03 e9 a6 59 5f 17 90 47 84 04 58 84 bf bd 63 0e 9f 90
                                                Data Ascii: h!$-BBHZ@!h!$-cJzUFHX*\ BRS8B&qJXkeB,pJBk,j)Z"$)rs?VnnCe}A@N`qsq|u.k`q}NW!}-AW!!-;Y_GXc
                                                2024-12-27 15:44:34 UTC1369INData Raw: a7 9d 2b 40 86 08 09 06 9c f4 d2 f2 9e cc de cd cb 7b 02 e9 31 bb 85 01 47 48 30 e0 dc 2b b3 3c 42 d1 5a 93 b8 57 72 aa 3c 06 1c 21 c1 40 93 ca db d6 31 86 33 1b 13 18 c3 a9 b7 b5 c3 da 2d 0c 36 42 82 81 66 89 ca be b6 cc ee c7 5c 1a a2 b2 af 2d ac ac bf 0f 40 2f 11 12 0c 32 e7 2d 71 26 eb b5 4e b8 86 0d 91 d3 fb b3 eb 81 0c 11 12 0c b2 f2 f5 6d 69 66 7c 0d d2 12 e5 eb 39 55 1e 83 8c 90 60 60 19 d5 c4 df 91 8b d5 b7 fe 75 9c 2a 8f 41 46 48 30 b0 ec 75 49 e9 b2 5c ac 98 2a 5d 1a da eb 98 dd c2 c0 22 24 18 58 de b5 1d b3 9a 8b e5 52 e6 88 ca e4 8c 16 a0 3f 08 09 06 93 b4 55 e5 a6 56 d6 57 f1 86 ca 4d 2d 61 e7 a2 6a 40 d7 b1 2c b1 60 a4 aa be 77 be bc 3b 10 52 88 44 a8 44 aa 44 88 44 88 54 aa 58 88 b4 bf 07 e4 f6 f4 2f 5a 4e 4b 97 e6 e8 9c ab d2 a5 d1 9a 4f
                                                Data Ascii: +@{1GH0+<BZWr<!@13-6Bf\-@/2-q&Nmif|9U``u*AFH0uI\*]"$XR?UVWM-aj@,`w;RDDDDTX/ZNKO
                                                2024-12-27 15:44:34 UTC1369INData Raw: a1 8f 8e 3e d1 e4 3b ae 51 51 ce fa 48 98 82 bb 26 dd a2 94 50 a1 98 fb 7a 79 e2 a3 a3 e1 f3 ac ce 42 5f 31 22 41 06 a4 ad 2a ff b4 b5 ea f7 9a e6 18 d3 5c dd 91 1c 31 26 3e 3e 32 ff 97 be 8a 48 08 fa cd ca fa 02 50 44 2a 92 73 8f f8 e1 0b 76 ed b6 19 ff 9d 81 e4 c7 50 83 8a 45 eb ef dc c9 07 aa e1 73 36 03 11 64 82 a9 2d 64 45 26 13 66 eb bb ae 88 45 e9 f2 48 d8 4c 73 2d 99 52 42 b5 64 f3 0b 43 53 0f 8c c4 ff c8 d3 44 90 19 a6 b6 90 39 55 b9 b1 5d bb 73 c6 79 4b 9c f5 95 ac 30 e1 ff b3 a6 ee af ce ff b5 47 42 90 2d 42 82 1c 90 ca 5a 9b d4 0e cc 0c fd 5a 8b 69 ae b3 a1 62 31 f7 98 3f f5 a9 6a fc aa c9 74 16 32 c7 d4 16 f2 40 a6 b3 46 fb a0 9b 06 86 b3 3e 92 be 62 9a eb 54 94 12 c9 84 31 fd b9 e1 23 9f aa 26 93 3c 4d 04 b9 c0 88 04 f9 e2 6d 0b ea 77 37 dd
                                                Data Ascii: >;QQH&PzyB_1"A*\1&>>2HPD*svPEs6d-dE&fEHLs-RBdCSD9U]syK0GB-BZZib1?jt2@F>bT1#&<Mmw7
                                                2024-12-27 15:44:34 UTC1369INData Raw: 68 ec 24 0d 51 de cd c3 77 91 23 84 04 79 61 9f 97 b8 57 65 33 63 93 86 62 fa 73 43 e3 b7 d4 83 9f 94 84 3a d3 2d 1a 25 83 9f 94 c6 6f a9 4f 7f 6e 28 cd 68 86 c9 bd 2a b4 cf e3 2c 32 e4 05 21 41 4e a8 f2 be 96 ec fb a7 6c a5 44 e7 45 ab 71 5b 7d ea d3 d5 74 66 09 2f 87 74 c6 98 fa 74 b5 71 5b bd f3 a2 d5 ff 69 2e 69 8a f2 be 16 b3 5b c8 09 42 82 5c 30 2a ca df de ef a3 6d 55 28 16 be e9 36 6e af 2d 3c e1 89 68 e9 6b c5 22 b9 f0 84 d7 b8 bd b6 f0 4d b7 ff 77 e0 fd ed 1d a3 42 48 90 0b 84 04 b9 60 9d 17 bb 9b fa fa 66 9c ce c9 c9 07 aa 8d db ea e1 73 8e ce d7 09 9f 73 1a b7 d5 27 1f ac a6 73 7d 5d b6 ec 6e 0a ad f3 d8 99 88 5c 20 24 c8 05 6f 5b c7 18 ed d7 7a 2d 25 da 4f 3b e3 b7 d4 9b 5f 18 52 9d 2e bc fb ab 8e 6c 3e 34 34 7e 4b bd fd b4 d3 b7 d9 26 63 34
                                                Data Ascii: h$Qw#yaWe3cbsC:-%oOn(h*,2!ANlDEq[}tf/ttq[i.i[B\0*mU(6n-<hk"MwBH`fss's}]n\ $o[z-%O;_R.l>44~K&c4
                                                2024-12-27 15:44:34 UTC1168INData Raw: 73 8f f9 e3 ff 7a 55 eb db 6e 51 06 22 8b 7c 17 64 eb db ee f8 6f ad 9a 7b cc 4f 83 33 7f 13 a4 af fc 5d 3c 9e 04 fd c6 7d 39 f4 95 b4 55 79 77 70 fa f5 5a 4a 89 e4 88 31 fd df 87 67 bf 56 4e e7 f9 ac 23 e3 86 35 f1 91 d1 ce b3 ce e8 fe 59 73 2c 3d cd 77 4f 4a 51 de 1d 4c da 4a 45 45 4d 2f b2 c0 ab 14 7d e5 6e ee 58 ab 4f b7 18 49 29 d1 79 d6 39 b4 bf de fc 52 85 8a fc 4a 3a 6f 34 bf 54 39 b4 bf de 79 d6 39 fd 34 97 75 4e e2 6e 66 67 22 fa 8a 17 2a fa c8 54 e5 1b 82 d3 0c 83 d3 79 d9 7c 68 68 fc fd f5 e0 a7 a5 c1 5f 9d b5 54 4a 06 3f 2d 8d bf bf de 7c 68 28 9d 3f f5 37 c7 12 e5 77 05 9c 2a 8f 7e 62 6a 0b fd 63 0e a7 de 96 c5 e7 b5 54 2a e2 86 39 f9 5f aa 0b df f4 54 87 cf 37 a7 94 1c 31 a7 1e 1c 0e 7e 66 d7 ef 9e b1 d6 24 6f 5e 45 2d a5 f0 ae ed 98 d5 34
                                                Data Ascii: szUnQ"|do{O3]<}9UywpZJ1gVN#5Ys,=wOJQLJEEM/}nXOI)y9RJ:o4T9y94uNnfg"*Ty|hh_TJ?-|h(?7w*~bjcT*9_T71~f$o^E-4


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                66192.168.2.449883104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:33 UTC604OUTGET /img/lang/es.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:34 UTC908INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:34 GMT
                                                Content-Type: image/png
                                                Content-Length: 22865
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-5951"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2085
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aeJmpnS%2BnjkBYmks4DWXHtjK089TR6EMcM4AzORgMlnzv1v9NtYTEmx6qkyhqp%2B%2Bmxiy671%2F59JshRnFffwSK3bAW1jL8ivXePY8SBqAePddmlmhjhYnle%2FShcUBqoLLI1%2B4GHIzp4pa"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ec56a0e4338-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1659&min_rtt=1654&rtt_var=630&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1182&delivery_rate=1721698&cwnd=193&unsent_bytes=0&cid=bd8134575dbf98f8&ts=455&x=0"
                                                2024-12-27 15:44:34 UTC461INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 58 7a 49 44 41 54 78 da ed dd 75 9c 5d 67 9d 3f f0 cf f3 1c b9 e7 ba 8c bb 67 e2 ae 4d ea 46 a9 42 a1 2d d0 42 b1 45 96 65 97 fd b1 ae b0 c2 0a ec c2 1a b2 38 94 c2 16 ea 94 ba a4 69 dc 26 13 99 4c c6 5d af db d1 e7 f7 47 92 4a 1a 99 f4 4e 92 a6 7c df 2f 5e bc 3a f7 9e 7b ce 33 e7 de dc cf 3c ce 36 7b 6b 41 08 21 84 bc 55 fc 42 17 80 10 42 c8 c5 8d 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42
                                                Data Ascii: PNGIHDRe&gAMAa cHRMz&u0`:pQ<XzIDATxu]g?gMFB-BEe8i&L]GJN|/^:{3<6{kA!UBBBHA(H!BHA(H!BHA(H!B
                                                2024-12-27 15:44:34 UTC1369INData Raw: 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21
                                                Data Ascii: BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!
                                                2024-12-27 15:44:34 UTC1369INData Raw: ee 8a c6 61 d8 08 0b ac 99 8b e2 00 38 3f f1 55 79 03 bd 63 d8 7c 04 91 2a 7d 7f db 03 65 25 0b e7 5f f1 c7 87 7b ee c9 84 3e de 35 f9 2b 86 bc ee 79 57 ef f8 6e b9 e1 4b 87 8e fc cd e1 29 49 14 df bd 3c fe 87 b1 94 d4 58 9e 77 a9 17 fa 26 12 42 66 09 35 6d 5d 64 6c 07 13 31 59 91 ed 4d b9 1f 8b c9 9f 45 d4 9e a1 58 c9 a2 d2 4d 5b 3b 14 4d b3 64 49 e8 26 bc 1a fa 46 a5 ea ca b9 6e 36 7c ff b3 89 ab 2e 17 aa 85 5b 57 a2 28 78 86 93 3f bf 17 a3 36 6c 9b e5 70 69 c4 73 60 64 74 3a ac e2 c3 97 9f e1 55 96 8d df ec 40 4e c3 03 8f e3 da 25 72 59 f5 92 23 dd 87 4a c2 59 45 86 6e c2 eb c2 d8 b4 b2 66 ae 39 1a 2f 71 3c 2b 03 f6 b6 e0 ea c7 92 6d 9f 58 54 d9 e9 d3 1c 8f 26 2e f4 1d 25 84 14 8a 26 24 5e 64 0e 0e 15 f5 f8 7f 76 70 b4 5e 19 fb ca c4 d0 d6 fe b1 c3 8c
                                                Data Ascii: a8?Uyc|*}e%_{>5+yWnK)I<Xw&Bf5m]dl1YMEXM[;MdI&Fn6|.[W(x?6lpis`dt:U@N%rY#JYEnf9/q<+mXT&.%&$^dvp^
                                                2024-12-27 15:44:34 UTC1369INData Raw: 47 0e 9b 3a 00 21 0b c5 e7 f8 1a cc 70 8b d9 b4 dc a8 ae 15 af 9f 87 58 51 84 2d 03 a8 2c 47 24 10 ab 17 5f b7 10 b4 9d 14 6d ee 4b c8 45 87 82 e4 ed 6e ef f0 42 7f eb 5f 1f 7e e6 7d 45 a5 79 c6 a1 1f df 66 2a 9b c3 ce 57 e4 de e7 dd ac 5b 73 1b 92 0c 16 7a e3 0b ed 27 9e 3e b0 66 4e cb 3d 7f f7 cc a3 5f be e9 2a 73 d7 f3 66 85 79 ba d9 e4 75 50 7b 7e 10 0c dd 9d 18 1c e9 28 72 3d d0 76 a8 a2 b5 d6 e9 fe a5 a7 75 c2 83 d3 0e fa ca 33 51 b4 5a df d5 8e fa 96 1b 0c 7d 9e f6 83 9f ce 05 c3 d1 85 1e 6d 40 07 a6 b5 c4 0e b1 f9 57 b6 a8 d5 ab 2e cf ad b9 ca f4 79 00 40 37 c0 25 58 16 6c 8e fd a9 7b 4a 4a cb d2 d9 3f 09 fa a8 cb 9d 90 8b 0c 8d da 7a bb 2b 76 8f 8e 1e 79 4c 96 32 5a 08 e9 0c 8c 3c 9a 4b b1 f9 39 e5 c5 af 05 ed 97 02 ae 29 d5 65 4b fc 64 df f4 9c
                                                Data Ascii: G:!pXQ-,G$_mKEnB_~}Eyf*W[sz'>fN=_*sfyuP{~(r=vu3QZ}m@W.y@7%Xl{JJ?z+vyL2Z<K9)eKd
                                                2024-12-27 15:44:34 UTC1369INData Raw: ce 22 c7 b6 b1 ff 15 b9 66 d0 2b 03 f9 2a fd 92 f7 58 5e 0f 2a ab 45 a2 2a 3f de ae 84 6c 09 80 00 1c 86 97 cb 92 c2 60 41 47 ea 2b cb ad f9 bd cc fc 4b ec ba 66 51 14 81 5b 8b cf 0d f6 54 16 5d e8 5b 4c 08 79 ab a8 46 72 d1 68 2c 46 62 18 d1 1c b4 30 2a 2b 10 a9 72 5e f1 e5 aa 6e ca 5e 73 89 bd 6f 37 1b 4a 49 13 db d5 c5 03 fe 0c 04 8f d8 e9 18 97 14 a7 b8 18 f9 0c 3b ac e6 a7 4b 72 d1 9c c0 57 c2 47 ca 2d 1e b4 bd 13 8a 07 5c 17 62 7a 6c d4 96 b8 0c 54 8d 7a f8 37 7c 8d 8c 33 c6 c6 98 59 b7 cc e9 8d 3a 95 dd aa b4 c3 65 6d 17 c3 b0 22 90 04 83 ce 1c 7d 6a 8a 01 45 ba 32 d0 e1 7a e1 ab 2e 7b 5c 92 92 7c 73 4b cc 18 54 c2 3e 27 91 80 d7 87 89 31 06 83 25 43 26 26 d4 5e c9 34 2e 49 7b 6b ad e5 55 76 28 94 6d 7b 50 cb a7 e0 f3 c1 34 d1 71 08 61 19 7e e9 c4
                                                Data Ascii: "f+*X^*E*?l`AG+KfQ[T][LyFrh,Fb0*+r^n^so7JI;KrWG-\bzlTz7|3Y:em"}jE2z.{\|sKT>'1%C&&^4.I{kUv(m{P4qa~
                                                2024-12-27 15:44:34 UTC1369INData Raw: ae 87 dc d0 8f 7f d3 33 c8 b5 e6 ba 3b 0c 59 c6 e1 fe 7a b7 2b d1 58 1d 03 d0 37 26 c5 52 3c e2 b3 15 49 64 73 62 6c 1c 86 71 2c 72 7c 1e d4 d7 c0 eb 01 04 fa bb 58 ef 84 50 35 54 86 50 15 c0 65 0b 11 f0 ce 42 8a 00 f8 df c7 31 9a c4 1f dd 0e b7 eb 42 bd 87 84 90 d7 50 67 fb 79 22 04 2c 1b 13 93 d0 73 6c 73 87 30 80 17 77 32 3f 87 db 2b ca 4b 8f 1d f3 d6 be 64 25 09 ad 35 68 aa c4 f7 9f 43 63 03 26 a7 c5 e1 41 00 f0 79 51 51 86 b2 52 59 55 44 d0 6f 03 b8 6f 7b c9 df 1d 5a 9e 11 2e 53 d5 2c c5 f5 d9 e8 af 3f b0 26 3a 36 a9 ce 5d f1 b5 ae f6 af 56 e2 a5 e8 28 f7 f7 6b dc 79 ad 1c 89 1c d7 75 23 a7 4b 25 0d 7f 3a 39 ba 05 f8 11 80 3f dc bc 7a aa ba 45 19 4a ab c2 a8 b2 27 bf bc 6c 47 65 b1 23 04 46 26 54 af db 1c 18 16 fd 23 c8 64 e1 d6 c4 bc 56 b8 5d 28 67
                                                Data Ascii: 3;Yz+X7&R<Idsblq,r|XP5TPeB1BPgy",sls0w2?+Kd%5hCc&AyQQRYUDoo{Z.S,?&:6]V(kyu#K%:9?zEJ'lGe#F&T#dV](g
                                                2024-12-27 15:44:34 UTC1369INData Raw: 8e fe 21 08 81 e1 31 e8 06 06 86 21 05 74 c9 6f 54 29 d2 c7 de e3 14 d2 2f 7d 94 5b 85 5b 41 4f 3f 34 17 bc 2a 82 2a cf 6b dc 30 98 57 b0 53 64 d4 d1 29 ea 05 5c 91 b1 52 49 92 64 11 d6 64 e6 76 14 15 b1 04 74 1d 35 81 82 7f 17 17 3e 78 35 bc aa f5 dc cb 99 0c 77 0c 2e 0e 14 99 b2 84 bc 6c 00 b0 35 38 36 2c 1b 96 30 8d 00 5b db 8a 7b 6e 11 91 82 2f 4a 08 39 5b d4 d9 7e ce 09 81 e1 29 7c f5 01 8c 69 61 9b f1 95 15 3e 3b 3e 3e ba d7 29 9d c7 a4 e2 f2 03 d3 49 c3 40 69 2e fe f9 5b c5 9c 9a 59 98 66 71 74 9c 71 ef 28 0e 0e 22 61 c0 62 08 86 60 3b 18 1e 62 a9 04 d2 e3 3c 35 20 67 92 0c 06 43 8e 97 da b2 cb e1 b6 10 0a 98 c6 98 02 16 64 5c 63 4c 17 90 19 14 30 99 41 87 90 19 cb 0b 47 e1 4c 30 18 dc 49 6b 76 4e b3 1d d5 91 4b 6d a5 c6 94 02 4e a8 d4 29 2a 46 2a
                                                Data Ascii: !1!toT)/}[[AO?4**k0WSd)\RIddvt5>x5w.l586,0[{n/J9[~)|ia>;>>)I@i.[Yfqtq("ab`;b<5 gCd\cL0AGL0IkvNKmN)*F*
                                                2024-12-27 15:44:34 UTC1369INData Raw: c1 95 b7 dc a2 ff e8 27 a5 8f 3c 76 60 de dc d1 1a fe 85 fd 3f fb 5c ed d5 4d 81 63 c3 6f af 0a 5d ff d3 1e f9 f2 3b 6e 74 69 7e ce a5 9e 1f 3d 7f 6b e3 ea e7 06 db bb f3 d3 2d 99 4c 30 38 d3 45 7a fb 27 50 5f fd da 6c 95 93 0a b8 11 cb c3 30 29 48 08 b9 00 28 48 ce b9 86 0a 5c da 1a 38 92 b8 4c 79 d3 cc f5 54 2a 2d cb 72 26 93 2d 2e 8e 14 e3 b9 25 4d a9 b7 74 85 63 f2 f5 f9 92 35 3a 07 1c 07 5c 42 6c 93 86 3e 55 51 00 c0 71 90 ad d4 2b af ca 45 a7 58 49 b1 d0 0d 24 f6 b8 70 70 46 41 c2 18 5b bd 7e fd a1 60 48 3c d3 79 85 a7 b5 3d 37 b0 e0 d2 75 00 38 e7 f5 ad ad 83 9f fc 78 d7 c3 0f 07 c7 c6 a4 64 52 cd 66 7b a7 87 5e 0d 12 ce 78 89 bf 31 18 2a 97 65 79 64 68 78 8e 88 70 c6 1b c2 65 f6 da 96 99 a7 08 80 db 37 e0 07 2f 2e d0 02 27 59 00 72 72 6a da ad 69
                                                Data Ascii: '<v`?\Mco];nti~=k-L08Ez'P_l0)H(H\8LyT*-r&-.%Mtc5:\Bl>UQq+EXI$ppFA[~`H<y=7u8xdRf{^x1*eydhxpe7/.'Yrrji
                                                2024-12-27 15:44:34 UTC1369INData Raw: 64 45 41 22 85 b1 69 6d 2a 06 5d 87 a2 c0 71 60 db 50 14 18 06 a6 62 18 9b d6 e2 49 28 32 82 96 7c 69 d6 cf 67 5c 39 08 85 c3 f5 f3 e6 f7 7a cc 16 57 c9 0d de d6 66 4f e9 81 e8 e0 fe f8 e0 3f ec 7f f8 e0 5a 2f 5f 53 d7 18 ae 3c 7a b6 80 cb 23 71 5e 35 6c c7 a2 d1 d7 9f 41 44 dc 95 8e 37 36 36 75 a1 6f 15 21 64 96 51 90 bc 73 a8 0a e6 36 a1 7d f2 e6 5f f6 3f 35 20 7f a9 67 90 2f 99 7f ac 47 7d c9 7c f4 0d 61 44 f9 b3 5f f6 3f bd 6f f2 8e 39 8d 70 9d e5 16 21 fb db da b6 7f fd eb c5 09 61 39 d6 b3 c9 c3 cf 96 4f 3f 64 76 74 2f d0 2e fd f8 7b 5b 17 2d 68 5a bf f4 59 b3 db 11 af f5 a5 af 29 6a 3a f2 e4 36 db 7e 6d aa b9 a4 2a 01 45 4b 47 e3 17 fa 3e 11 42 66 19 35 6d 5d 18 42 08 d3 34 f3 b9 9c b0 ed 6c 2a 95 88 46 53 69 7b 2a 06 00 8c 41 91 e1 72 41 95 67 b0
                                                Data Ascii: dEA"im*]q`PbI(2|ig\9zWfO?Z/_S<z#q^5lAD766uo!dQs6}_?5 g/G}|aD_?o9p!a9O?dvt/.{[-hZY)j:6~m*EKG>Bf5m]B4l*FSi{*ArAg
                                                2024-12-27 15:44:34 UTC1369INData Raw: fc 89 78 fa 29 2f 1c 06 88 cc 2b 1e a3 4f 09 7d 38 e1 bd 2a 9b fe f5 d9 cd b7 48 67 b0 73 1f 4a 8b 73 0c 38 d2 8d 60 00 cf 6e 42 69 31 18 d0 d1 8d 50 40 74 75 67 cb 4b a0 ca d8 bd 1f 76 fa c4 97 3b 42 c4 1d a7 d7 32 c7 6d 7b 5c 62 53 df ff 7e a8 bc a2 a6 a5 79 de 92 25 e1 48 e4 d5 a9 85 47 09 21 b6 bf f2 4a 66 d7 2e d7 fc 45 cd 0b e7 6f cf 0c 44 ba b7 df da bc f6 11 71 c4 3b bf 2a fe 72 6c b5 bf f5 e8 91 96 cc 66 de 31 ee 64 79 fc 27 c1 c8 67 e2 60 22 bf 5f 03 80 a3 3b 1e 1e 1f 0e c6 83 b6 c8 31 61 32 00 6a 93 01 83 79 36 64 b9 d7 d1 bb 8e 8d 42 e3 8c 55 a8 12 fa 7c 5b fe d6 d3 76 5d f2 ce 7b 4c 6d d6 12 93 10 72 72 14 24 b3 69 74 02 f7 ff bd af 76 d0 c7 c1 c0 e0 24 b9 be 5f f3 5d 93 c9 ed d2 62 df 0b 41 c0 1a 51 84 c5 5c ad ba 1d 97 ec 69 c9 49 48 c9 87
                                                Data Ascii: x)/+O}8*HgsJs8`nBi1P@tugKv;B2m{\bS~y%HG!Jf.EoDq;*rlf1dy'g`"_;1a2jy6dBU|[v]{Lmrr$itv$_]bAQ\iIH


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                67192.168.2.449884104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:33 UTC604OUTGET /img/lang/tr.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:34 UTC905INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:34 GMT
                                                Content-Type: image/png
                                                Content-Length: 9905
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-26b1"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2085
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=woAFe6ocf2Yl3O1mci0IUrFoaontK57xP5%2B91BJB%2FnC9mtBlm%2B3BdE%2FQZcMUELzQauGmmze6NsBrUSE4I31OCY%2FF9GJ9zIPnU6T4UJxvnywXdynG4Um581DHij3snwawzHDTnYdB580V"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ec57f6141de-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1711&min_rtt=1683&rtt_var=651&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1182&delivery_rate=1734997&cwnd=225&unsent_bytes=0&cid=c9f08e4c16984e09&ts=448&x=0"
                                                2024-12-27 15:44:34 UTC464INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 26 78 49 44 41 54 78 da ed dd 77 9c 54 d5 fd ff f1 7b ee 9d be b3 7d 59 3a 2a dd 42 54 04 e9 08 0a 22 48 51 2c 88 c4 60 43 c5 04 5b 14 3b 9a a8 68 ec 1a 8d 2d b6 c4 12 2c d8 22 46 4c 34 51 41 8a a8 48 91 22 bd 6e 99 ed 3b f5 de 7b 7e 7f e8 2f fa 8d 8a cc de d9 3d 33 b3 af e7 c3 bf 70 99 f3 39 87 85 f7 de 72 3e 47 ec 08 b4 d5 00 00 68 2a 5d 75 01 00 80 cc 46 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 84 20 01 00 38 42 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 84 20 01 00 38 42 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00
                                                Data Ascii: PNGIHDRe&&xIDATxwT{}Y:*BT"HQ,`C[;h-,"FL4QAH"n;{~/=3p9r>Gh*]uF!H$G#Ap 8B!H$G#Ap 8B!H$G#
                                                2024-12-27 15:44:34 UTC1369INData Raw: 00 38 42 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 84 20 01 00 38 42 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 84 20 01 00 38 42 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 c4 a5 ba 00 a4 19 21 34 21 34 b7 db 68 df d6 d5 a5 b3 5e da 46 2f 29 32 4a 8a f5 e2 62 bd 20 5f 78 dc 9a c7 23 3c 1e e1 76 49 a9 69 b1 98 4c 24 64 3c 2e a3 31 bb aa da ae 0c d9 a1 90 55 19 b2 76 ef b5 76 ec b4 2b ab 34 29 bf fd 0f 40 f6 22 48 5a 3b 91 13 d0 4b 4a 5c 5d 0f 70 1f 7a 88 bb 77 0f 57 b7 83 8c 2e 9d 8c 0e 1d 84 c7 ed f0 93 ed fa 7a 6b c7 2e 73 db 0e f3 eb 4d 89 af 36 24 56 ad b1 f6 94 d9 95 95 5a c2 54 3d 69
                                                Data Ascii: 8B!H$G#Ap 8B!H$G#Ap 8B!H$G#Ap!4!4h^F/)2Jb _x#<vIiL$d<.1Uvv+4)@"HZ;KJ\]pzwW.zk.sM6$VZT=i
                                                2024-12-27 15:44:34 UTC1369INData Raw: 19 8d 45 de f8 7b c3 93 7f 4d 7c be 52 86 d3 f2 e0 42 c3 70 75 3d d0 7f ea a4 e0 f9 67 1b ed 7e 2c 8f a5 4c ac f9 aa f2 f4 e9 d6 b6 1d aa 6b 05 b2 0d 41 a2 94 ae e7 9c 33 ad e0 be 3b f6 71 67 46 21 29 a5 b5 73 57 f8 c5 57 1b 1e 7d d2 2e 2b 57 5d ce fe f1 7a fc 27 4f c8 9d 79 be fb f0 c3 7e d8 08 c0 dc ba 2d 74 e6 79 89 95 ab 55 57 09 64 15 82 44 1d 43 0f ce 9c 91 ff bb 6b 85 cf a7 ba 94 1f 61 ee dc dd f0 a7 27 c2 f3 e6 db 7b cb 54 d7 92 34 e1 f7 fb 46 8f 0c fe e6 02 ef e0 01 ff f3 de b0 b9 6d 47 e8 ac 19 89 15 5f a8 ae 11 c8 1e 04 89 22 42 04 2f 9d 99 7f d3 35 e9 b6 6b 5d 4a 69 57 d7 34 3c fc 44 e3 53 7f b1 cb 2b 55 97 e3 8c cf eb 1f 37 26 ef 9a cb 5d 07 f7 fa 7e a7 4b 6b f7 9e ca a9 e7 26 3e fd 5c 75 7d 40 96 20 48 54 d0 f5 e0 45 e7 e6 df 7e 73 ba 6d 16
                                                Data Ascii: E{M|RBpu=g~,LkA3;qgF!)sWW}.+W]z'Oy~-tyUWdDCka'{T4FmG_"B/5k]JiW4<DS+U7&]~Kk&>\u}@ HTE~sm
                                                2024-12-27 15:44:34 UTC1369INData Raw: 50 19 41 08 11 98 72 4a ce f4 33 55 17 02 a4 12 41 e2 94 08 f8 73 ce fb 95 aa 87 a8 d2 b6 eb ff f8 98 b5 6d 87 ea 65 c0 fe 12 2e 57 fe cd d7 b9 0f 3b 44 75 21 40 ca 10 24 4e f9 4f 1a 6f 74 ea a0 6a 74 f3 ab f5 8d 4f ff 55 f5 1a 20 39 7a 61 41 c1 83 77 d2 14 12 59 83 20 71 c6 e3 c9 39 7b 9a aa fe 8c d2 b2 6a 6f 9e 2b 1b 1a 55 af 02 92 e6 39 fa a8 bc 1b af d6 0c 43 75 21 40 0a 10 24 8e b8 fb 1c ea 3e 52 59 bb f8 d8 e2 65 d1 7f fd 47 f5 1a a0 29 84 10 c1 f3 ce f2 9d 38 46 75 21 40 0a 10 24 8e e4 9c 71 8a 1e 50 b3 5d 59 c6 62 0d f7 fe 51 8b c5 55 af 01 9a 48 f8 7c 85 f7 df 61 74 ea a8 ba 10 c0 29 82 a4 e9 44 5e 9e 7f f2 04 55 a3 c7 16 2f 8d fe 9b 63 d8 33 9b 5e da a6 e0 c1 3b 85 a2 9f 45 80 54 21 48 9a ce 7b cc 10 a3 9d 9a 83 8a a5 6d 37 3c fa 94 16 a7 c5 6f
                                                Data Ascii: PArJ3UAsme.W;Du!@$NOotjtOU 9zaAwY q9{jo+U9Cu!@$>RYeG)8Fu!@$qP]YbQUH|at)D^U/c3^;ET!H{m7<o
                                                2024-12-27 15:44:34 UTC1369INData Raw: 39 97 54 36 86 ed ba 3a d5 b3 c7 be 88 9c 80 ef f8 e3 fc 93 c6 79 06 f6 37 3a b4 57 75 0c b3 a6 69 9a 94 b5 37 de 4a 2b 14 b4 24 82 24 09 7a 89 9a 20 b1 eb ea 68 fa 9b 8e 74 5d 6f 5b ea 1d 3e 24 70 d2 89 de 11 c3 44 6e 50 49 13 b6 ef 93 52 36 3e fb 42 f8 c5 57 54 2f 0d 5a 17 82 24 09 7a 51 a1 92 71 65 5d 83 4c 10 24 69 c4 e8 dc d1 3b 62 98 7f c2 58 4f ff be 7a 9b 12 e5 f9 f1 5f 89 d5 6b eb 7e 77 07 ad 50 d0 c2 08 92 24 e8 39 39 4a c6 95 0d f5 04 89 7a 86 61 b4 2b f5 8d 19 e5 9f 74 a2 e7 a8 23 44 7e 9e aa e3 96 7f 8a dd d8 58 73 c9 6c bb bc 42 75 21 68 75 08 92 24 fc f0 d4 d2 96 21 a3 31 8e d7 56 c6 30 5c 3d bb fb 46 0e f3 8d 1d ed 1d 3c 40 f8 7c aa 0b fa 71 d2 b6 eb 6e bd 2b be 6c 85 ea 42 d0 1a 11 24 c9 f0 b8 95 0c 2b 4d 53 b3 d9 d7 de d2 5c bd 7a f8 4e
                                                Data Ascii: 9T6:y7:Wui7J+$$z ht]o[>$pDnPIR6>BWT/Z$zQqe]L$i;bXOz_k~wP$99Jza+t#D~XslBu!hu$!1V0\=F<@|qn+lB$+MS\zN
                                                2024-12-27 15:44:34 UTC1369INData Raw: 9a 59 57 ed 39 e4 e8 ca 93 a6 36 3c fe 74 62 fd 46 99 48 ec fb 63 8d d2 92 82 07 ef 14 99 76 22 3d d2 1f 41 92 b4 c4 97 ab 65 24 aa 64 68 ef b0 21 b4 01 6e 0d ac 5d bb 6b 66 df a8 45 63 3f ff a5 b1 58 ec fd 0f 6b ae b8 ae 7c c4 b8 ca 09 53 ea 1f 7a 3c b1 6e c3 3e ae 98 bd fd 8e cc bb 96 d6 29 48 31 82 24 69 32 1a 4b 7c f6 85 92 a1 dd 87 f6 76 f7 ea a1 7a 01 d0 bc 64 34 56 73 c9 d5 d6 ce e4 7a 28 c8 ba fa d8 47 8b 6b af 9e 53 36 78 74 f9 88 71 75 77 3f 98 58 f3 95 8c 44 fe f7 ea 59 88 e0 8c e9 fe 93 4e 54 3d 4b 64 15 82 a4 29 a2 ef 7f a8 64 5c a1 eb fe 93 26 a8 9e 3d 9a 91 b4 ed 86 3f 3d 11 7d ef fd a6 7f 44 2c 96 f8 f4 f3 ba 9b e6 96 0d 1e 5d 31 f6 94 ba db ef 89 2f ff 4c 7e ef e2 46 78 bd f9 b7 df ec ea 76 90 ea b9 22 7b 10 24 4d 11 fd e0 c3 a6 bd 85 e9
                                                Data Ascii: YW96<tbFHcv"=Ae$dh!n]kfEc?Xk|Sz<n>)H1$i2K|vzd4Vsz(GkS6xtquw?XDYNT=Kd)d\&=?=}D,]1/L~Fxv"{$M
                                                2024-12-27 15:44:34 UTC1369INData Raw: fe f1 ae fa fb 1e b6 77 73 70 21 b0 bf b8 22 69 46 8d 4f 3c 1b 7d ef 03 d5 55 68 46 71 51 e1 9f 1f f2 8d 3b 5e 75 21 e9 ce e8 d4 a1 f8 b9 3f 47 df fb c0 5c bf 51 75 2d 40 26 21 48 9a 91 8c 44 6a ae b8 d6 da b5 5b 75 21 9a 51 5c 54 f4 e4 c3 81 33 4f d3 14 ed ba 4f 7f ae de 3d 4b 5e 7f d1 dc b2 ad f1 d9 17 54 d7 02 64 18 6e 6d 35 2f 59 5b 67 6e d9 e6 9f 30 56 b8 5c 6a 2b 11 5e af ef 84 51 32 1a 8b af f8 9c b7 5a ff 87 77 f8 90 e2 bf 3e a1 c5 e3 55 e7 cf 92 b5 b5 aa cb 01 32 0c 41 d2 ec cc af 37 6b ba ee 1d 32 48 e8 8a af 06 84 61 78 87 0f 36 8a 8b 62 1f 7d 42 f7 c0 6f e9 c2 3f 69 7c d1 53 7f 12 01 7f e8 cc f3 ac 0d 5f ab 2e 08 c8 3c 04 49 f3 93 32 be fc 33 77 cf 6e ae 83 7b a9 ea e7 f8 5f c2 30 3c fd fa 7a 07 1d 1d 5f b2 dc 6e f5 07 63 88 dc 60 fe 8d d7 e4
                                                Data Ascii: wsp!"iFO<}UhFqQ;^u!?G\Qu-@&!HDj[u!Q\T3OO=K^Tdnm5/Y[gn0V\j+^Q2Zw>U2A7k2Hax6b}Bo?i|S_.<I23wn{_0<z_nc`
                                                2024-12-27 15:44:34 UTC1227INData Raw: a6 ec 8a ca c8 1b 6f cb 48 d8 3b a0 bf 70 a7 45 87 c7 54 12 42 18 ba 30 8c d4 be 59 20 a5 b4 b6 6c ab ba e0 92 f0 d3 cf 69 d1 a8 ea 49 02 ad 05 41 92 c6 e2 89 f8 a2 a5 b1 c5 4b dd 7d 0e d5 4b db a4 fb db 5c aa c9 58 2c 32 ff cd d0 2f 67 98 ab d6 68 92 87 22 40 cb 21 48 d2 9d b5 7d 67 78 fe 5b 9a 99 f0 f4 3b 32 4d 9a cf a7 21 73 f3 96 9a 4b 67 d7 df f3 90 6c 68 50 5d 0b d0 ea f0 8c 24 43 08 e1 3e f2 f0 82 bb 6e f1 f4 ef 9b 56 3d 83 95 b3 1b 1b 23 2f bf 5e 73 c3 2d 1c 4e 05 a8 42 90 64 14 9f 37 e7 cc d3 72 af 98 e5 3a b0 4b a6 ec 35 69 3e d2 b2 63 1f 7c 58 77 fb 3d f1 a5 9f 72 2f 0b 50 88 20 c9 3c 7a db d2 e0 cc f3 82 bf be 40 f8 7d ad f3 c1 89 94 d2 da bc b5 f6 96 3b 23 6f 2d 68 c6 2d 90 00 f6 0f 41 92 a9 5c 3d ba 05 67 5d 18 98 3c 51 2f 2c 50 5d 4b cb 91
                                                Data Ascii: oH;pETB0Y liIAK}K\X,2/gh"@!H}gx[;2M!sKglhP]$C>nV=#/^s-NBd7r:K5i>c|Xw=r/P <z@};#o-h-A\=g]<Q/,P]K


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                68192.168.2.449885104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:33 UTC612OUTGET /app/why_b1.62d4edd3.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:34 UTC907INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:34 GMT
                                                Content-Type: image/png
                                                Content-Length: 6874
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-1ada"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2085
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3o2TU0sypp5mO9iEN%2BYfdZb3HMKxUNt6ksa%2FmwsyWl2iJFM2z2Qq6m7T84t9js%2F%2FGx65tjVNR4w%2FfAdxMhK9VqBL2uvxXiRoNDtEshYI99Kw6BdIXFjVLl5jXfFof5N3%2Fx14bZE4e9A4"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ec5cfbf4313-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1805&min_rtt=1805&rtt_var=678&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1190&delivery_rate=1613259&cwnd=252&unsent_bytes=0&cid=57c4dc9308bff28a&ts=462&x=0"
                                                2024-12-27 15:44:34 UTC462INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:34 UTC1369INData Raw: 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 34 41 33 34 45 39 45 33 35 41 46 31 31 45 43 41 46 32 39 42 35 41 44 33 36 34 34 35 36 31 39 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 34 41 33 34 45 39 46 33 35 41 46 31 31 45 43 41 46 32 39 42 35 41 44 33 36 34 34 35 36 31 39 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49
                                                Data Ascii: tp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:B4A34E9E35AF11ECAF29B5AD36445619" xmpMM:DocumentID="xmp.did:B4A34E9F35AF11ECAF29B5AD36445619"> <xmpMM:DerivedFrom stRef:instanceI
                                                2024-12-27 15:44:34 UTC1369INData Raw: af e6 17 72 c0 d7 4f 5c 89 92 21 d8 c4 76 25 ef 8a e4 fc 19 ed 30 a2 07 22 48 3e 80 e8 6d 7c 6f 07 16 bf fe fa f3 24 c9 2d e9 96 2c b9 82 ec f3 fa 89 1d f6 c2 90 6c e6 cd 95 1c 51 5a b5 c7 88 1e 00 24 1f 40 9c 8e 6e 77 ea a0 30 08 df 97 65 f5 b8 f7 eb 69 32 40 d9 0a 97 05 20 f9 22 62 44 04 ab 83 fb c9 1e 11 c8 27 a2 f8 bf 7e ba 0c a2 04 20 53 22 82 58 9d da 2d 3a b8 45 84 e0 af f1 8a 28 b9 40 92 8a 86 9a ee 5c 37 7a be 91 08 d6 53 52 0a d3 44 8f bf 38 c8 b6 ed 87 27 96 c9 c0 60 da 35 b1 ec 11 21 5b 33 49 07 c3 9a 97 64 46 94 60 11 29 88 92 95 11 01 c7 f9 45 f0 b1 2d 20 75 06 23 34 f5 01 a1 31 27 de 3a 24 b3 1a a3 54 5b 13 56 ce 0d 0e c9 d4 75 70 54 e9 cb d0 df 23 5b 44 29 a1 26 57 18 08 4c ab 08 92 7f e2 2d 80 38 f3 b4 19 b4 fc b8 18 55 55 da ab df 89 84
                                                Data Ascii: rO\!v%0"H>m|o$-,lQZ$@nw0ei2@ "bD'~ S"X-:E(@\7zSRD8'`5![3IdF`)E- u#41':$T[VupT#[D)&WL-8UU
                                                2024-12-27 15:44:34 UTC1369INData Raw: 81 06 8d a4 33 92 1d 91 50 24 42 9b 12 75 4a 31 00 9a e6 4d 2c ff fa 12 51 7f ff 28 fd ea b1 76 a3 e9 25 ec cd 0d 87 e8 ad 8d dd 8e 3b 4e 59 ef 44 e5 b6 6f df e6 52 f5 da b1 ed 1d fa cd 93 8f 1b ce 2d 95 c9 06 19 92 47 d3 2d 23 92 59 0e 4a 44 be a1 e4 f6 3b ff 81 a4 da 3a 78 3b 00 c9 92 10 58 8e 15 3a f1 f6 ce 6f 32 2f 69 74 34 49 83 03 83 66 3c 88 ca 16 7f 37 43 87 b3 d3 5e ca 02 8e 57 3c 49 a5 70 33 5c 00 e2 00 80 bc 5c 3b c7 7a 6e d0 c4 3b b7 4a 99 23 d3 b0 24 ec c6 d5 8a a4 dd 0a 85 ed 39 64 e4 32 f6 e8 a1 e6 2d 59 02 0a 34 bd 23 88 a4 a4 bd 72 8e 9e ee 1e 51 82 27 de b9 54 ca 5a 5a 8e a1 95 67 df 6e 46 86 32 b6 10 79 e6 40 6e cd 28 29 23 aa 48 8e e7 98 95 ae a3 17 2d a4 0f 8f c0 d9 a7 35 20 ea 2f ac c3 81 5d 40 38 aa 2e 4a b7 dc b4 5c d9 1f 89 a7 e8
                                                Data Ascii: 3P$BuJ1M,Q(v%;NYDoR-G-#YJD;:x;X:o2/it4If<7C^W<Ip3\\;zn;J#$9d2-Y4#rQ'TZZgnF2y@n()#H-5 /]@8.J\
                                                2024-12-27 15:44:34 UTC1369INData Raw: 86 e3 c2 42 26 de 79 55 bd 72 98 ad 38 5a 55 4e b2 25 6f 72 f6 a4 fb 0e 58 d4 c0 3d 38 9c a6 a7 3e 1c c9 18 fe 1e 6c 0c 17 9a 59 81 7f d6 4a e9 76 60 6e 23 64 2f 5a b5 5a 1c 7d 8b cf 9d 6c 0e ed 96 28 63 df da a7 e1 b2 ef fa 9a 2c af 37 fa 4b dc f6 c9 7d 54 b0 1c e2 5f fc e3 17 71 de 11 36 da 4e 52 9d 1a 41 bc e6 7a f8 45 13 e3 bc f5 b1 e5 75 fa df 0e f1 fe c2 44 37 cd 1d 3d 42 35 72 9c 62 a9 38 7d 66 60 e7 ea aa 74 42 4c d5 aa 61 13 a5 31 11 7e ea b4 fd 0a 6d bf 90 da 27 5d 7b 43 73 29 f9 5c c9 47 10 fe b0 ef e1 cd c9 05 49 bc 73 2c 05 07 6e ce 59 a2 c8 50 73 03 a5 c3 61 2d 18 98 8d 3c 23 9a 50 d0 f1 53 b2 a5 19 48 66 14 b3 3c 57 8f 26 27 8c ec a5 55 47 de a6 d9 c9 3e e7 95 5f 35 c1 5f 57 93 fc c4 a3 b5 bc ed 03 20 e3 ac 0b 2e 7f ba 9a 1d ef 7e 76 bc 6f
                                                Data Ascii: B&yUr8ZUN%orX=8>lYJv`n#d/ZZ}l(c,7K}T_q6NRAzEuD7=B5rb8}f`tBLa1~m']{Cs)\GIs,nYPsa-<#PSHf<W&'UG>_5_W .~vo
                                                2024-12-27 15:44:34 UTC936INData Raw: cc 46 a2 79 0b d9 8e 66 c0 fc 87 92 c4 7b 92 d4 4d fd 96 c5 1b 24 01 86 68 27 8a 25 56 ee 2f 70 8b 42 f4 77 bc 44 f6 29 36 5d d2 b5 37 24 e4 6b ae 07 20 45 16 51 52 0c c6 8d bc fb 1a db 6f 78 ff 5c 71 ac 28 2f f6 94 33 88 5e 7c 86 dd cb 63 54 ae 68 f6 cc 69 22 6a 5e c0 30 cd e7 df fc 1c 86 91 c8 e6 2a f8 62 b3 22 d9 59 a5 fd 78 5c 5d e0 ff c5 5e b6 f3 18 86 ed a5 ee 3b d3 66 a8 09 03 d1 c6 60 3c c0 bb b7 69 4d ae e2 9c b4 53 c9 3e 7b de 65 44 ef 6d 26 1a 1c 50 bb d0 ab 6b d4 e8 22 9a 4f f5 33 33 6f 89 9b 63 ee 24 f6 9a d3 fd 74 cb f0 7a 26 91 96 8c 03 1c 67 33 1c ed 53 c1 6f a6 d5 8c 42 ad 83 50 84 fd b3 d9 6e 62 68 7e 9a eb 7b 9c fa ef bb 17 f1 e6 63 e3 17 26 24 79 5c ab 79 cd b6 99 81 44 9e 33 07 cd d7 58 57 89 b7 af 54 42 8e 3b d8 e6 34 e3 50 74 6e f2
                                                Data Ascii: Fyf{M$h'%V/pBwD)6]7$k EQRox\q(/3^|cThi"j^0*b"Yx\]^;f`<iMS>{eDm&Pk"O33oc$tz&g3SoBPnbh~{c&$y\yD3XWTB;4Ptn


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                69192.168.2.449889172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:35 UTC361OUTGET /img/lang/fr.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:35 UTC903INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:35 GMT
                                                Content-Type: image/png
                                                Content-Length: 1532
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-5fc"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2086
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2xkdJL5yBI9gEeMJIrng6wabx2WTgfxjTYyn3uABsLdKSAS6%2BXUTGJ%2BhnO2qk2jJTdpqwXAQkK6Ye8QTT6gARsyL9EfmX5qX0xf%2F52YQD5vRhlfgYeju0vq0a%2BVattHyo6X%2BFb2fcien"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ecc8d497c82-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1828&min_rtt=1826&rtt_var=688&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=939&delivery_rate=1585233&cwnd=212&unsent_bytes=0&cid=1389bf22aa2b3f32&ts=460&x=0"
                                                2024-12-27 15:44:35 UTC466INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 05 25 49 44 41 54 78 da ed d5 31 0d c2 50 00 00 d1 82 98 7a c0 01 02 40 00 0a 9a e0 a4 36 ba b1 e1 a6 16 90 c0 cc 7c c3 2f c9 7b 0a 6e bb d3 34 df 26 f8 75 bf 5e b6 f5 39 ba 82 c3 d9 1f cb e7 f5 1e 5d c1 e1 9c 47 07 00 f0 df 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c
                                                Data Ascii: PNGIHDRe&gAMAa cHRMz&u0`:pQ<%IDATx1Pz@6|/{n4&u^9]GHHHHHHHHHHHHHHHHHHHHHHHH
                                                2024-12-27 15:44:35 UTC1066INData Raw: 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48
                                                Data Ascii: HHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHH


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                70192.168.2.449890172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:35 UTC361OUTGET /img/lang/de.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:35 UTC903INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:35 GMT
                                                Content-Type: image/png
                                                Content-Length: 1031
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-407"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2086
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sQGDYS22Ls2wwz%2BW0%2BLqmJvHHYxVoW7ruDhZB8Wu3tkpNKs%2BnK5zIxoYqENujj%2BTNZhcRMng0NXGaRuKfIJxNi2yZdQt8gJS9RSUc5c8C8A7DIlO%2BAfHF2cwiRZD1ZM9t1DokkKQ8C7W"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ecd3b4b7c6a-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1836&min_rtt=1813&rtt_var=727&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=939&delivery_rate=1458541&cwnd=218&unsent_bytes=0&cid=66c3809ac31cc025&ts=465&x=0"
                                                2024-12-27 15:44:35 UTC466INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 42 08 02 00 00 00 3c 1b 33 4b 00 00 03 ce 49 44 41 54 78 da ed d8 c1 09 42 51 10 04 c1 ff c4 9b 69 99 a1 79 99 81 b1 68 10 2d 2c 0b 55 11 cc ad 61 ae 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 a3 f3 9a 5e 00 c0 6a e7 33 bd 00 80 d5 6e
                                                Data Ascii: PNGIHDRB<3KIDATxBQiyh-,Ua^j3n
                                                2024-12-27 15:44:35 UTC565INData Raw: 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 e4 fe 78 4e 4f 00 60 b3 f3 7d 4f 4f 00 60 33 d7 16 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00
                                                Data Ascii: DHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHxNO`}OO`3


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                71192.168.2.449891172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:35 UTC361OUTGET /img/lang/hu.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:36 UTC901INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:35 GMT
                                                Content-Type: image/png
                                                Content-Length: 1458
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-5b2"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2086
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QJLknSQPZfuDBYcbQ5GRE5xFiK%2Bgdq0LKnLN3pJkqrUnaJ7sdBamF21K9faD3AIsze4X3ocK8DsQZNjMp7dE%2FylJHVINSQDjWNt6QrSZDVSFSXZIPd%2F45stmoMUrFV9AhDOJmV4%2FSbOa"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ed0d89f5589-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1453&min_rtt=1446&rtt_var=556&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=939&delivery_rate=1941489&cwnd=226&unsent_bytes=0&cid=07cd2d03c7e02056&ts=451&x=0"
                                                2024-12-27 15:44:36 UTC468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 0c 08 06 00 00 00 86 2b cf 00 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 04 b4 49 44 41 54 78 da ed d9 b1 09 02 40 00 04 41 5f ac c6 22 4c 8c ad c5 f6 8c 04 c1 54 b0 12 5b 78 9b 58 78 78 66 2a b8 70 e1 c6 e7 7c 99 07 00 80 d0 71 f5 00 00 60 3f 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c
                                                Data Ascii: PNGIHDR+gAMAa cHRMz&u0`:pQ<bKGDpHYsttfxIDATx@A_"LT[xXxxf*p|q`? '0r '0r '0r '0
                                                2024-12-27 15:44:36 UTC990INData Raw: 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 dc f8 3d 9e 73 f5 08 00 60 2f 63 ce 29 30 00 80 94 8b 04 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30
                                                Data Ascii: '0r '0r '0r '0r '0r '0=s`/c)0 '0r '0r '0r '0r '0r '0r '0r '0r '0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                72192.168.2.449899172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:35 UTC361OUTGET /img/lang/pl.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:36 UTC906INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:36 GMT
                                                Content-Type: image/png
                                                Content-Length: 1283
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-503"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2087
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dpggHRtpu50XV4gULNgRC%2F0S5LtvBKy04rTP7e7BBQxhr4%2F3KfLPYKB5t8BwAPo98zmmqD6cSWTaSJiuxzB4yD%2FRxj18%2BIwpdX%2FpP00nF0tWBDpemxl9ztyOsxsbukrY%2BDKwT%2F4eb272"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ed22fbe78d9-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1806&min_rtt=1799&rtt_var=690&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=939&delivery_rate=1569048&cwnd=32&unsent_bytes=0&cid=0f32d1c24b69d364&ts=451&x=0"
                                                2024-12-27 15:44:36 UTC463INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 4f 08 02 00 00 00 80 85 20 95 00 00 04 ca 49 44 41 54 78 da ed d8 41 0d 84 40 00 04 41 20 27 01 39 28 44 04 ca 4e 03 16 f6 3c 5c 3f 36 9b 54 29 98 5f 27 b3 8f 31 36 00 f8 d7 31 7b 00 00 6b 13 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11
                                                Data Ascii: PNGIHDRO IDATxA@A '9(DN<\?6T)_'161{k! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! !
                                                2024-12-27 15:44:36 UTC820INData Raw: 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 92 cf 7b 3f b3 37 00 b0 b0 fd 7b 5e b3 37 00 b0 30 d7 16 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00
                                                Data Ascii: ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! {?7{^70


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                73192.168.2.449900104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:35 UTC612OUTGET /app/why_b2.c3f3d29c.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:36 UTC903INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:36 GMT
                                                Content-Type: image/png
                                                Content-Length: 7306
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-1c8a"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2087
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4maLhP3gN%2F7QqJEo%2B1RUAlQSvIhOUWkskF6%2BxzvuklTdJAlilyTNOD6xT2oA%2B4O1dfBtD37ctokxW43YfKKcQpERMYHGFOjnQXkLJhwfBgOx5PiIngeNXjpumtInYorVlabAfiTfrQud"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ed27baf7ced-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1790&min_rtt=1782&rtt_var=685&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1190&delivery_rate=1579232&cwnd=179&unsent_bytes=0&cid=7ed31a5e65160be9&ts=461&x=0"
                                                2024-12-27 15:44:36 UTC466INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:36 UTC1369INData Raw: 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 37 39 46 46 37 44 30 33 35 41 46 31 31 45 43 39 37 43 36 42 42 33 46 31 37 32 42 46 36 42 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 37 39 46 46 37 44 31 33 35 41 46 31 31 45 43 39 37 43 36 42 42 33 46 31 37 32 42 46 36 42 45 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78
                                                Data Ascii: /ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:B79FF7D035AF11EC97C6BB3F172BF6BE" xmpMM:DocumentID="xmp.did:B79FF7D135AF11EC97C6BB3F172BF6BE"> <xmpMM:DerivedFrom stRef:instanceID="x
                                                2024-12-27 15:44:36 UTC1369INData Raw: 87 72 8b 78 4c 5c c2 c9 ce 70 05 b1 0a 69 e7 31 1e c0 a2 c7 2f 66 47 b0 6d a9 fa 9d 93 dd 77 6c fa f6 9f ec 1e f9 e7 54 27 ff 32 da dd 87 2f 48 a7 98 ab bd 1e 97 04 6e 92 ac 73 64 c4 e0 de 3e e6 98 16 40 77 b5 58 18 a6 1b e1 47 4c 5c d2 ed b9 30 eb 46 f0 19 03 90 0e ba 58 b1 57 7b 75 c3 bf 3b e7 30 ba 67 13 33 33 54 1a 48 da 4d 9d 1f 23 9a 8f 64 b8 8c 03 08 80 f4 55 90 1e 42 d1 a8 0e 72 70 a6 da 30 e8 66 b6 45 d1 eb 20 b6 75 51 e7 b1 ae 42 32 5f 46 8a 17 80 b4 e1 62 79 e1 37 b7 21 91 71 49 00 89 2b fe 39 b7 e0 5a 83 3f 0a 09 0b 8a 83 61 26 ab 41 51 91 99 45 45 42 1f 17 00 e9 27 13 c2 b5 42 20 27 d3 14 d4 e2 12 63 b8 5a 41 b9 1e ab c4 35 3b 1a 41 79 68 22 24 84 68 76 04 20 7d ce 87 95 ad 0a b2 4b 6a a0 6b 71 09 e3 7a 57 af e6 1f 69 56 47 0f 2c a2 70 69 a9
                                                Data Ascii: rxL\pi1/fGmwlT'2/Hnsd>@wXGL\0FXW{u;0g33THM#dUBrp0fE uQB2_Fby7!qI+9Z?a&AQEEB'B 'cZA5;Ayh"$hv }KjkqzWiVG,pi
                                                2024-12-27 15:44:36 UTC1369INData Raw: 88 2f 71 c8 0f 00 90 fe b0 20 97 22 96 a3 43 ae 56 08 0c 37 06 91 1a d0 e2 bf b1 c5 12 dd 74 f2 12 e5 56 ca 0d 8b 8a f5 e2 12 8a 71 81 88 ba b7 82 4a ab db 58 bb 0a 0e b7 e6 6e 49 50 7c 30 14 34 27 be f2 e5 fb e6 91 e6 ed 0f 4d c9 d4 8f d9 78 db 38 ab 15 66 7c ac f3 48 4e 78 d2 3b 73 83 e7 0b b2 43 61 73 2f a7 6c a9 5c 83 e4 fc ce cd 54 2c e4 b4 8c 99 d6 0b c5 f4 a5 47 b5 16 12 7b e6 60 f0 9a 22 ed 22 32 ed db d4 4c c5 e8 79 f5 56 76 f4 6e b8 0e d5 df 96 a1 76 81 70 fd 44 71 90 91 8b 39 de 3f 68 83 68 68 01 11 1f c9 45 52 79 7f 0b 0a 05 8c 5e 1b 91 57 48 66 d5 24 e2 6b 23 f6 0c 41 63 96 5f 30 c1 aa 76 77 b5 4a 37 9e 99 8a d6 50 bc 9f 39 61 d1 d1 bb 43 2f 4e d6 ee 77 18 19 85 4e a3 50 a9 17 37 49 0d 64 47 82 60 3d d6 38 af c9 a9 b8 b3 13 23 f4 ee 75 63 61
                                                Data Ascii: /q "CV7tVqJXnIP|04'Mx8f|HNx;sCas/l\T,G{`""2LyVvnvpDq9?hhhERy^WHf$k#Ac_0vwJ7P9aC/NwNP7IdG`=8#uca
                                                2024-12-27 15:44:36 UTC1369INData Raw: 89 96 fd 69 77 8a ae bd da 61 27 03 76 63 62 58 0b 13 c8 3c 8d 56 c4 f3 b8 41 42 41 67 3f 58 c1 24 04 ac f6 80 f7 9e ff fb 27 a7 10 83 f4 c8 c5 8a 8d 37 3a 10 93 50 90 ba 6d 35 26 49 aa 21 c4 d6 46 ba d9 86 92 ba 36 12 b7 f0 5d fa 36 94 42 ad 1e 12 5d a1 65 d0 17 89 1b 82 20 3d 3a 80 9d 3e 80 a4 a9 66 46 ea 7d 1b 4a da 80 dd 00 c6 2a 74 ea 77 7b 6e 96 5d 2c 8c 5b 66 d4 75 07 3b 40 1f c0 18 24 ea 4a 79 1f 92 47 b9 db c0 dd 9a 18 61 b4 6b 7d 86 b6 16 1c 1a cb 10 2d 09 57 e1 d2 92 4b c7 67 2b 74 b5 28 5d 24 5e 83 a4 79 77 ab 95 79 23 2c 32 e7 bd 57 ae 56 b3 01 bb bd b8 77 a1 2c ce 1b d5 02 f5 c0 bd 94 41 ba e6 66 ed 07 20 bd cc 62 25 00 50 0f 92 3b 36 64 e8 a7 6e cc d1 fb 37 65 62 f3 fa de 53 1c 99 a9 d0 8b 27 8b 74 70 ba d2 12 24 f6 45 b7 ad 80 5d ab ba ab
                                                Data Ascii: iwa'vcbX<VABAg?X$'7:Pm5&I!F6]6B]e =:>fF}J*tw{n],[fu;@$JyGak}-WKg+t(]$^ywy#,2WVw,Af b%P;6dn7ebS'tp$E]
                                                2024-12-27 15:44:36 UTC1364INData Raw: e8 fe dd 9b 3b f6 37 f3 00 89 cc 07 e9 60 1b 4a 2d 50 57 73 61 8c 0d 74 00 48 bf 41 32 53 f2 3f bc eb 85 65 38 bd 40 74 a5 44 f4 dc b1 12 7d 64 5b 96 ee dc e0 d0 a3 3b b2 f4 c8 f6 2c 1d 11 b1 c9 7f 9c 2b 53 d5 35 e7 93 94 c5 13 7f fb ed 22 fd ca 5d a3 c6 ef 94 c5 c4 a4 f9 24 86 6f 4e f1 5b bb 5d 9a 5a a2 ef 3c 7f 82 98 13 5e f1 bd a7 bc 3c 53 0c 1f 27 4e 7e f3 e0 0c 5d 98 5c 36 6b 18 aa 7a 1e 64 eb b4 80 cc d1 36 22 0c 2b eb e1 36 6b 36 14 4c af d7 48 8b d0 86 ab 35 5e 09 67 17 ca f8 43 3c fa cc cb ff f9 6b 57 00 48 9f 41 52 12 1f d0 f9 25 4e ef 17 30 bc 3a e5 af 00 78 ec 2a a7 63 73 25 fa ec 9d 5e f1 90 d1 98 b0 0e 37 af 73 e8 5e 11 67 7c fd 70 91 ae 96 e4 f6 60 3e 24 7b c5 e3 76 4e 94 e9 b1 9d 23 b5 df e5 59 21 2f 56 31 62 a0 44 48 92 b7 76 bb 7a b5 24
                                                Data Ascii: ;7`J-PWsatHA2S?e8@tD}d[;,+S5"]$oN[]Z<^<S'N~]\6kzd6"+6k6LH5^gC<kWHAR%N0:x*cs%^7s^g|p`>${vN#Y!/V1bDHvz$


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                74192.168.2.449905104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:37 UTC612OUTGET /app/why_b3.488465af.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:37 UTC901INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:37 GMT
                                                Content-Type: image/png
                                                Content-Length: 6425
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-1919"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2088
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RO0418uZ2znqHldFWnS5XEqjEhflLiJPt0%2F91txrYGwgyIvLQyaequTvzg%2BEFQY1QxMqUbrZmPnT0kPJt%2FFMYp7fnhYzvyIQvWH2hyaN5wB0ncGlGg0mAsMjKwpFja1p7aqRC1SMJRmT"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ed90d8a0f8d-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1696&min_rtt=1689&rtt_var=647&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1190&delivery_rate=1672394&cwnd=177&unsent_bytes=0&cid=fef83e39f4afab3a&ts=465&x=0"
                                                2024-12-27 15:44:37 UTC468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:37 UTC1369INData Raw: 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 41 39 45 32 35 41 33 33 35 41 46 31 31 45 43 42 36 37 45 46 39 34 39 37 44 42 37 38 46 39 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 41 39 45 32 35 41 34 33 35 41 46 31 31 45 43 42 36 37 45 46 39 34 39 37 44 42 37 38 46 39 45 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70
                                                Data Ascii: s.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:BA9E25A335AF11ECB67EF9497DB78F9E" xmpMM:DocumentID="xmp.did:BA9E25A435AF11ECB67EF9497DB78F9E"> <xmpMM:DerivedFrom stRef:instanceID="xmp
                                                2024-12-27 15:44:37 UTC1369INData Raw: 7e fb b6 ee 02 5a 00 00 49 77 91 88 be 26 da db 0e d9 fb c8 02 cf de bb 42 73 16 55 48 28 bc d7 c3 7a 05 9c 25 4b f3 74 a6 6f 28 88 33 5c cf 2a 78 57 7a 62 3a 14 6e 3d 96 c5 28 c9 28 15 78 3a 3b 5b 6f 15 1f 7f eb 79 fc e9 8f 8b c7 9b 68 01 00 a4 46 0c c1 9d d0 32 78 5d f4 11 25 b2 21 32 2f ae 20 b5 de 6b f0 2c 00 86 82 ac 77 10 37 b8 8e 12 9c 5b dc 23 ce 94 a0 db d5 5c 2b ef 75 5b 8c 52 c5 b2 10 87 8b 05 40 e6 c9 84 c8 46 4d 81 c5 88 9e 06 f5 21 24 de 36 85 d6 24 86 c4 1b 8d cb 2d dd b9 d6 1e ac aa b9 11 9a 46 6e 24 66 15 02 20 f3 c0 87 1d 06 1b 24 44 b1 e5 08 20 d1 02 75 57 ef 86 9d cb dc 08 2c 08 00 99 47 0b 92 62 31 28 ac f7 9a bc 12 8f f8 90 c8 61 1f fe 20 43 37 88 4d d8 bc e4 46 80 07 00 99 67 0b a2 42 22 4b 16 5b 8c 94 e0 fd 9b df b8 8b a6 4a 65 bf
                                                Data Ascii: ~ZIw&BsUH(z%Kto(3\*xWzb:n=((x:;[oyhF2x]%!2/ k,w7[#\+u[R@FM!$6$-Fn$f $D uW,Gb1(a C7MFgB"K[Je
                                                2024-12-27 15:44:37 UTC1369INData Raw: 87 c5 62 97 2b 09 05 33 e0 a0 c4 71 a0 d9 13 bc d3 1a 41 7a 94 b3 48 2c c6 a0 e7 44 0a 45 d7 eb d9 92 8f 52 c9 8d ea b9 72 9c a8 8e 30 e7 1d 2e d6 82 b0 20 86 c5 20 b5 cb 55 0f de 5f 95 f1 88 cd ed 61 e9 c3 e6 17 db 9c 77 58 90 05 d4 8b 95 b4 18 c9 65 80 b8 52 5f 4f e6 dd 1c 36 1f bf 8f db ad 15 32 ef 00 a4 51 6d 88 ea f6 f0 34 97 4b ad 27 73 2e 89 0d 92 a0 3e ed 38 46 bd bf 18 36 25 dc 34 9b 2b 16 2e 9e 0d 97 0b 2e d6 9c 5a 90 70 ee 47 bd 0b 37 a4 65 de d3 86 cd 37 e2 9c f7 27 3f 97 93 63 e3 f7 ca e7 3b 77 1d 5b 9d eb 2b 3c bf 67 77 cf 89 b9 3a df 4f 34 28 c9 b0 20 69 41 3a af c3 62 d4 08 de 79 15 4b 82 e0 1d 16 64 61 05 e9 16 8b d1 d6 c2 e8 fa cd cb a3 f7 bc fe d6 10 15 8b 2e ad 5b 9b a7 4b bb f3 5e dd b9 a1 29 3a 24 c7 6c 19 c3 e6 3f b9 71 99 97 49 37
                                                Data Ascii: b+3qAzH,DERr0. U_awXeR_O62Qm4K's.>8F6%4+..ZpG7e7'?c;w[+<gw:O4( iA:byKda.[K^):$l?qI7
                                                2024-12-27 15:44:37 UTC1369INData Raw: 65 b0 6d be 27 9f 63 55 8e 01 17 6b 2e f5 88 08 d6 1f b9 20 41 fa 30 a7 ae 65 dc 72 45 f7 a3 86 b4 e0 5d b7 24 4a bd 16 03 50 cd 39 ef 64 5a ab d9 58 8b cb b4 62 a4 c7 20 f5 5a 12 ae 58 0a 79 53 df 6f 7d a6 93 7e f1 61 89 1e 3b 30 49 15 e3 18 00 64 6e b4 eb 42 7e 78 6b 0b bf 57 34 83 ad 89 bb 3f 05 57 e3 b4 e0 9d 8c 01 8d b5 86 cd eb 6e cf 0c 5c 31 4a 81 a1 c6 82 75 de e7 09 08 1c 77 7a 90 78 6e 96 d8 ce 0a 38 fe 78 4b 07 ad 5e 92 f1 1e f9 2c a3 7f dc 3f 41 e5 8a 7a 0c 00 32 eb 12 c1 f9 77 2e e4 e7 ff cd f7 8e 6c 16 bf ed 56 ed d6 cd 5a 40 ce bd ee dd 3b be b0 2a 7a cf 73 2f 9e f1 56 77 df 7c 5d 17 5d d5 e3 df 61 ea fd be 82 7f 2f 10 23 78 bf 7d 5b 37 b5 b7 67 d2 af af ac 5a 15 9b c6 be be 06 ce 16 e9 8d fd c3 d6 e0 dd b3 20 a2 e1 4f 17 92 ac 28 ff 68 53
                                                Data Ascii: em'cUk. A0erE]$JP9dZXb ZXySo}~a;0IdnB~xkW4?Wn\1Juwzxn8xK^,?Az2w.lVZ@;*zs/Vw|]]a/#x}[7gZ O(hS
                                                2024-12-27 15:44:37 UTC481INData Raw: b0 41 12 5d 90 61 f3 f5 4c e7 a5 d9 81 84 93 7d f6 a1 e7 6e 35 b1 90 28 3c 8f e0 5d db 0e fe 6b b6 cc 3b 9b 66 2f 93 39 ea 37 dc 66 ac ea ec 43 b7 99 7f 6f c4 20 73 10 bc 27 ee bf 11 5d d2 fd 7a a2 e4 32 40 17 6a ce 3b 09 3b d9 73 b8 5f 58 02 ff 78 e3 9d 6d db 07 ba 97 1e 50 ff de 73 cf 0f 7c bd f5 f2 b6 67 da 37 2e ed 4d b3 24 64 ba 57 e2 43 84 ab 3a 00 40 10 bc 1b 81 78 e3 67 de 49 89 ab 9c 72 c5 b7 04 62 7b d9 b9 f1 0f fe f0 d6 15 27 d4 bf 55 b8 a3 e7 4a fd c5 de bf be 4f af 5f 0c 82 8b 75 9e 90 d4 73 ef 3f 6d 6c 54 2d b7 87 f3 2a 03 0e eb 58 6d 7e 1a b7 8a a3 94 5b c5 41 00 64 0e e2 92 2a 8d b8 f9 86 cd 17 f1 8b c2 c5 aa 47 47 c5 e3 e4 79 c5 25 46 e6 3d d1 93 65 d4 9b 73 de e7 6c c1 ba f4 b8 e4 0c 7e 7a 00 52 53 7f f2 c0 d5 df 16 c5 b7 71 26 e0 62 41
                                                Data Ascii: A]aL}n5(<]k;f/97fCo s']z2@j;;s_XxmPs|g7.M$dWC:@xgIrb{'UJO_us?mlT-*Xm~[Ad*GGy%F=esl~zRSq&bA


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                75192.168.2.449904172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:37 UTC361OUTGET /img/lang/ru.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:37 UTC895INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:37 GMT
                                                Content-Type: image/png
                                                Content-Length: 1388
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-56c"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2088
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4Yl174Da5D18rhpdN4gNQSdajKZ1bDXVv7pyoi3qioWCAblnkBKwryqbB3thrvjAZ9eY2K0I7ijZsh2dFdYIOgKWV3e%2Bs8WOn19a18o9jufYnOUwngfdMK9fby3OVQhWXBNZmGexSfDc"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ed93c498c83-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1800&min_rtt=1786&rtt_var=698&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=939&delivery_rate=1535226&cwnd=189&unsent_bytes=0&cid=4e4edec4ae623041&ts=461&x=0"
                                                2024-12-27 15:44:37 UTC474INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 05 33 49 44 41 54 78 da ed d9 b1 6d 02 51 00 05 41 9f 75 1d 80 44 0f c8 9d d0 2b 3d b8 1b 13 40 02 12 8e 38 7a 60 83 af 2f cd 54 f0 b2 0d de b2 6d db 17 00 7c ea 7b f4 00 00 e6 26 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40
                                                Data Ascii: PNGIHDRe&3IDATxmQAuD+=@8z`/Tm|{&$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@
                                                2024-12-27 15:44:37 UTC914INData Raw: 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 b2 fe 5d 9f a3 37 00 30 b1 e5 70 3a 8f de 00 c0 c4 d6 cb ed 7f f4 06 00 26 e6 23 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12
                                                Data Ascii: $B@"$$B@"$$B@"$$B@]70p:&# ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! !


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                76192.168.2.449906104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:37 UTC613OUTGET /app/about_l.ea718511.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:37 UTC902INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:37 GMT
                                                Content-Type: image/png
                                                Content-Length: 221467
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-3611b"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2088
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IUVCViMSc9gonQdvvXZB%2BNXYj3fwnWzFhqKiZCrGvkOvFDzgqukwgiE3l51XKgSBEc5ox8yxNEE5TrF1QCZsOvjf2igV3uF18BjEydfzVBe5cOn6oX261rwQHPExcefNFrXJLsGQm%2FZ8"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ed92ebd7d05-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1777&min_rtt=1774&rtt_var=672&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1191&delivery_rate=1621321&cwnd=195&unsent_bytes=0&cid=fa8c2b6b8347413b&ts=452&x=0"
                                                2024-12-27 15:44:37 UTC467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 02 58 08 06 00 00 00 be 66 98 dc 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRXXftEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:37 UTC1369INData Raw: 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 45 33 46 46 35 46 34 38 33 35 41 46 31 31 45 43 39 45 43 41 44 35 45 33 44 31 42 37 46 36 34 33 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 45 33 46 46 35 46 34 39 33 35 41 46 31 31 45 43 39 45 43 41 44 35 45 33 44 31 42 37 46 36 34 33 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d
                                                Data Ascii: ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:E3FF5F4835AF11EC9ECAD5E3D1B7F643" xmpMM:DocumentID="xmp.did:E3FF5F4935AF11EC9ECAD5E3D1B7F643"> <xmpMM:DerivedFrom stRef:instanceID="xm
                                                2024-12-27 15:44:37 UTC1369INData Raw: 4d 58 ba 84 41 d6 54 fe eb 71 71 71 71 71 71 c0 e2 3a 9a 94 a9 79 b0 10 28 d3 b4 f7 f2 bf c6 18 68 fd 19 f1 a1 76 1e 61 a6 20 9e b0 74 39 83 ac 47 99 95 f1 cb cd c5 c5 c5 c5 c5 01 8b eb 70 80 a3 83 b5 af 5c 4d 89 d9 9a 0d 5b 98 7d 9b 4d 4e 63 b6 24 b1 ee 37 99 6d 66 90 f5 5d 66 7c 80 71 2e 2e 2e 2e 2e 0e 58 5c 1c e2 7a 08 5a 9f 33 3b 99 4d 7e 85 d9 6e 66 45 88 27 2c 5d c5 20 eb 54 7e 69 b9 b8 b8 b8 b8 38 60 71 1d 29 50 d4 93 ed 72 65 87 cf 15 9f f5 0f b9 a9 43 ed 6d f8 2b 66 21 66 6a 8a 87 b7 19 64 fd 8b d9 50 fe 73 71 71 71 71 71 71 c0 e2 3a d2 a0 aa d0 63 f4 08 c2 6a 4f 7b b8 93 81 d6 cf d9 e4 38 66 ff 49 cc be 84 d9 7a 06 59 77 30 73 f0 9f 90 8b 8b 8b 8b 8b 03 16 d7 d1 0e 73 3d 8d cf da c1 ec 62 36 a9 66 84 5f cf cc ce 4c 05 af 0d 0c b2 2e e3 97 96 8b
                                                Data Ascii: MXATqqqqqq:y(hva t9Gp\M[}MNc$7mf]f|q.....X\zZ3;M~nfE',] T~i8`q)PreCm+f!fjdPsqqqqqq:cjO{8fIzYw0ss=b6f_L.
                                                2024-12-27 15:44:37 UTC1369INData Raw: 88 37 1b 3e c8 4c 66 36 07 f1 dc 59 4f 32 ab e4 77 31 17 17 17 17 17 07 ac fe 02 56 df 78 e8 b2 f1 d7 ff 79 07 ed 8c dd 48 9b c3 a5 90 a9 98 84 25 18 a1 29 09 53 a9 90 05 1d 64 c1 00 59 ec 57 12 6c b0 08 73 61 13 de 91 c6 54 3e 65 19 51 5a de cf 41 ab bf 37 1b b6 32 bb 91 4d 4e 61 b6 28 b1 ae 9a b0 54 6d 36 bc 89 99 85 df d5 5c 5c 5c 5c 5c 1c b0 fa 48 13 ae 7b 78 d4 84 1b 1e f9 14 0a 7d 9a 36 05 6b 10 96 2d 71 6e 4a 81 ab 4c 90 45 74 90 45 52 20 4b ef c9 ea a2 06 81 78 89 85 5c 4d 6d d2 67 d2 e8 f2 1f 0b 95 6e 31 05 2a 0e 39 68 e5 58 a5 3f 34 1b 66 03 ad b5 cc 4e 67 93 97 32 db c9 cc 8b 78 7a 87 cf 19 64 9d c9 ef 70 2e 2e 2e 2e 2e 0e 58 87 12 ac be fd 88 65 c2 77 1f 7b 09 16 b2 4c 69 0a cf a0 fe a8 43 df dc 97 84 2c 03 02 18 62 ac cc ab 7d 42 cc b9 41 df
                                                Data Ascii: 7>Lf6YO2w1VxyH%)SdYWlsaT>eQZA72MNa(Tm6\\\\\H{x}6k-qnJLEtER Kx\Mmgn1*9hX?4fNg2xzdp.....Xew{LiC,b}BA
                                                2024-12-27 15:44:37 UTC1369INData Raw: 31 56 84 64 f1 5a 65 80 2c 92 03 b2 f4 1e a6 34 c8 32 a9 ae b3 c5 72 a5 79 ce 4c c6 3a cc 88 05 59 86 e5 51 e3 b3 24 52 21 d8 c5 9f 12 b7 65 ed 88 e9 3f f9 72 5f fe 46 07 d8 6c 98 0b c2 0a 81 ac 03 49 eb f0 27 c4 d3 3a 3c 99 38 9f 93 99 ad 62 90 f5 00 b3 62 5e e4 70 71 71 71 71 c0 3a 62 34 f5 57 cf df 0d 0b d9 49 9b c2 f3 68 73 d4 1d 4f bb 80 f4 34 08 29 31 55 dd f1 50 c4 bc b9 d0 30 2f be 23 69 a0 17 45 df 98 03 d7 69 a3 40 2c 89 4e 88 a9 81 e7 16 09 ae 53 47 c2 32 ac d4 18 8f 95 d5 0b 85 14 60 23 69 c3 1b 1a 27 cc 36 d6 07 cc eb 96 08 44 1d 76 67 34 b1 4b 7f 19 31 f3 d6 45 23 a6 de 3a f9 30 06 ad fe d0 6c d8 c0 ec 1b 6c 72 16 b3 8f 99 a9 37 c2 0d 88 a7 75 b8 9e 19 ef 5c c2 c5 c5 c5 75 84 8b 0c ab fa ce 81 56 86 fd 17 ac ee 7c e1 12 2a e2 5e f8 a3 83 d0
                                                Data Ascii: 1VdZe,42ryL:YQ$R!e?r_FlI':<8bb^pqqqq:b4WIhsO4)1UP0/#iEi@,NSG2`#i'6Dvg4K1E#:0llr7u\uV|*^
                                                2024-12-27 15:44:37 UTC1369INData Raw: e6 ad 32 82 15 2d 04 b2 52 03 c9 0d 50 92 ea 31 a2 86 30 29 ef 65 93 19 14 0d 34 9c 6b 64 7b 13 fc ff 5e 13 f7 6c b1 2a dd 79 c2 30 b8 ce 1a a3 35 1f 76 7b b6 a2 08 bc b1 01 9d ef 6e 81 22 2b b0 0c f4 c2 fb c5 29 b0 32 58 d3 4b f5 48 b5 3c f1 11 c0 d6 51 7b 29 ba 4e 1f 0d cf b9 e3 b5 38 ae 10 03 ac b6 e7 97 a3 e4 fa e3 33 00 56 e2 fb 28 ba ef a2 07 2a cd eb 97 cb ab a7 ad a7 30 c8 da 4d c3 f2 5d db d6 fe ee cf fd e0 21 39 dc 9b 0d d5 64 af bf 65 76 75 e2 7c d4 78 b7 c7 98 dd c6 40 ab e9 30 06 2b 9b 50 e9 78 51 18 e6 39 47 b0 8a a2 e1 19 d2 4f c8 8c b6 ea 83 75 f2 de 8e bb 3f b9 f1 ec 3f e5 0d 56 bf 99 3f 56 ac 72 cd 27 03 5c a3 20 74 75 f8 30 3e e3 e6 2f 50 7a af 34 fb 2f 24 c7 94 9d fe f9 b4 2d 72 d5 b2 bb 2e eb 04 17 17 17 07 ac a3 11 b0 a6 ff e1 65 09
                                                Data Ascii: 2-RP10)e4kd{^l*y05v{n"+)2XKH<Q{)N83V(*0M]!9devu|x@0+PxQ9GOu??V?Vr'\ tu0>/Pz4/$-r.e
                                                2024-12-27 15:44:37 UTC1369INData Raw: 2b 0f ef 95 61 99 2c 53 65 9b ff e5 a5 b7 5d c2 07 ed e6 e2 e2 80 75 e4 00 d6 cc c7 5f bb 1f 32 bd 42 69 0e f9 48 32 ce ca 24 36 28 09 3b 19 2a fc 4c d0 93 06 54 26 1e 2b e8 b3 9f 67 da 36 8b b7 cb 70 6e ba 66 37 06 37 ee d3 47 c3 79 e2 30 40 ec 1e 35 45 cd fc ee 9f bf 06 a1 95 bb b5 6d ad 63 2b b4 14 0e 69 9e 2d 06 69 ed f3 57 c7 3d 5b 6e 2b 83 b4 89 70 a9 de 28 c1 c8 03 cd 0f bf 8f e0 a7 3b b4 43 3b a6 0f 81 ef f2 e9 90 ca 74 f1 5f 0c a6 02 0b 37 a0 ed c5 78 f3 a0 e6 d9 fa f2 74 b8 e6 8e 34 ec 27 ba b3 19 2d 4f 7e 84 d0 da 7d c6 54 15 3a d0 35 c6 6a 11 b5 72 0a d3 b0 b2 8c 46 95 9b 76 6c fa c3 d2 7e 0e 59 87 03 68 cd 45 3c 3e ab 6b 18 a3 3a 66 3f 61 f6 0c 03 2d a5 4f e0 ea d1 b7 af 13 86 fb 7e 2f 16 db bc dd 2f 23 e6 70 95 d5 7b a5 9b 4e 6d 92 cf 14 0f
                                                Data Ascii: +a,Se]u_2BiH2$6(;*LT&+g6pnf77Gy0@5Emc+i-iW=[n+p(;C;t_7xt4'-O~}T:5jrFvl~YhE<>k:f?a-O~//#p{Nm
                                                2024-12-27 15:44:37 UTC1369INData Raw: 2c dd 50 1a 49 6f 99 59 8a 06 43 01 4c 4d 73 6b 65 f5 62 99 64 9d d6 06 90 1e 59 a6 79 ae d4 71 0d 55 a9 43 e9 b8 cf 1b 97 e6 d9 0a bc b9 1e 81 85 1b e3 9e ad 0a 8f 96 1b cb 3e d1 98 41 3e ba b7 0d 2d 8f 7e 80 e8 ce 16 06 66 80 eb b4 63 e0 fd c2 24 43 cc 96 1a dc ee ff f7 67 da fe d4 0c f2 c6 64 ad a9 43 03 99 79 ec 52 be 77 72 bd cc 80 d5 b5 9d 12 95 db 10 92 ff 01 99 de b2 63 fb 7d ad fd 1c b4 fa b5 37 2b 31 ec ce 77 d9 e4 6d cc ba 08 7b 31 e2 c3 ee ac 2a f4 44 8e 7d f0 ad 6a 61 90 f3 75 e2 15 c7 51 45 21 6a 9c 9e e4 71 c6 bf 69 2a 30 d3 c2 bd 57 6a 12 5e 61 80 5b bb 77 69 30 12 07 2c 39 91 81 4d 12 40 9c 16 88 36 9b 36 a6 a7 da 4c ad 0d 84 de d8 01 d1 e7 4c 07 2c 25 d7 d0 57 b9 20 2a 3f ef 95 7e 9e bc ab e3 d3 65 b7 5d 32 9b 57 51 5c 5c 1c b0 fa 05 60
                                                Data Ascii: ,PIoYCLMskebdYyqUC>A>-~fc$CgdCyRwrc}7+1wm{1*D}jauQE!jqi*0Wj^a[wi0,9M@66LL,%W *?~e]2WQ\\`
                                                2024-12-27 15:44:37 UTC1369INData Raw: b3 5f 47 7c 7c c3 4d 33 fe f2 5f d1 39 a3 26 20 95 b9 ed 86 e6 ba 7c 00 2b b1 8e 0a 5a 6a aa 11 49 f3 28 a5 ff be 91 ba 16 6d 18 a7 64 dc 62 4f 01 4b 49 9c 0f 21 b0 8f 28 87 6d 64 25 bb bf a3 e8 64 2f 18 82 cb 81 83 19 dc 6e 3e 54 96 9a 23 2b b8 bb e9 be 45 d5 89 f2 90 43 16 17 17 07 ac 83 03 58 73 9e 7b 7b 00 ec e2 f3 08 45 67 2a cd 11 27 31 29 6e 68 a6 a0 f6 d4 a0 75 20 6b d3 9f 59 16 f6 9c 90 a5 64 0a 5c 37 4b 16 0a 73 e8 31 cd 77 45 bb 86 8a 49 fb 3e b4 ab c2 48 f5 b6 65 f5 62 a5 c3 97 16 00 ac 26 18 3d 65 14 1c c7 0e 45 60 c1 06 74 7e bc 5d fb 4e aa a7 c9 f7 e5 69 5a 13 9e 5e 9d 1f ef 40 fb 3f 57 6a 1e b0 6e 28 34 a9 50 d8 7e d5 e1 71 5c a7 8e 36 fd 9d 5b 9f 5b 86 f6 ff 7c 06 a9 dc 83 aa df 5f 64 18 b6 27 1f a9 80 d5 78 df bb 5a 22 54 fd 6f 4c cd 00
                                                Data Ascii: _G||M3_9& |+ZjI(mdbOKI!(md%d/n>T#+ECXs{{Eg*'1)nhu kYd\7Ks1wEI>Heb&=eE`t~]NiZ^@?Wjn(4P~q\6[[|_d'xZ"ToL
                                                2024-12-27 15:44:37 UTC1369INData Raw: 8d 14 84 d8 c4 72 c1 63 bd 85 d8 2c 6b 6b 06 7d e7 f2 be 7c 40 f3 f4 66 d1 1e 2c eb 6d 8f 96 a9 89 6e db e8 5e bf 28 51 59 eb 35 28 0d f0 a4 0d d9 74 b0 15 6b 08 c0 bf 68 a3 f6 e2 e0 3c 71 18 94 ce 42 3c 59 c8 1e 7b 95 4f 81 3a d8 f1 63 df b9 53 9d dc 93 c5 c5 c5 d5 23 c0 aa fa c3 25 0e 41 a6 5f a7 0d 61 a7 d6 9d 47 fd 27 74 c3 14 49 02 94 ae 99 50 40 77 b3 20 31 69 16 d4 7b bd 04 33 70 d2 7b bc 48 5a 13 a2 a1 7e 4e 5d ae 83 be d4 6d 0c cd 7b fa 73 49 ee 8a 98 00 54 06 22 30 03 a5 d4 66 42 a2 a7 1c 92 ee 15 4b 75 52 11 e3 b1 88 e9 7a 3d 71 92 90 24 f0 e4 ac 77 64 05 e1 f5 fb b5 a4 a4 f5 77 bc 8e c8 e6 7a 6d fb d0 b2 9d a8 63 9f d5 8c f1 05 dd 74 1e 5b fe 4c 95 89 c1 04 41 24 0e 69 24 71 5b 9f aa a9 b9 71 49 cd c0 6f cf e8 4b c8 ea 07 cd 86 3d f2 88 09 2e
                                                Data Ascii: rc,kk}|@f,mn^(QY5(tkh<qB<Y{O:cS#%A_aG'tIP@w 1i{3p{HZ~N]m{sIT"0fBKuRz=q$wdwzmct[LA$i$q[qIoK=.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                77192.168.2.449903104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:37 UTC609OUTGET /app/ih1.b88835d3.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:37 UTC905INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:37 GMT
                                                Content-Type: image/png
                                                Content-Length: 9279
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-243f"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2088
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k%2BOVgjWxw%2BuNkUgEklZZ63UT29A0Q0NSwYZY0jDqc4FNlqpW9yJZqvt%2BbDjXieHYGo6Nb%2BBDotHnQYcp1F5C52Rnntg1nUewzXNiGK6WzOgJhhhUVvkdvqjsYPGLiB%2FHjsTrGXQVbPTR"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ed969d543d3-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1696&min_rtt=1693&rtt_var=642&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1187&delivery_rate=1693735&cwnd=236&unsent_bytes=0&cid=d2a7936be0ffd882&ts=473&x=0"
                                                2024-12-27 15:44:37 UTC464INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 06 00 00 00 38 a8 41 02 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRZZ8AtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:37 UTC1369INData Raw: 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 31 44 30 37 43 44 46 33 35 42 30 31 31 45 43 39 31 36 46 45 42 32 45 38 45 41 30 45 36 42 31 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 31 44 30 37 43 45 30 33 35 42 30 31 31 45 43 39 31 36 46 45 42 32 45 38 45 41 30 45 36 42 31 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d
                                                Data Ascii: ://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:71D07CDF35B011EC916FEB2E8EA0E6B1" xmpMM:DocumentID="xmp.did:71D07CE035B011EC916FEB2E8EA0E6B1"> <xmpMM:DerivedFrom stRef:instanceID=
                                                2024-12-27 15:44:37 UTC1369INData Raw: de e6 eb 2d 06 23 39 35 4d f0 54 53 4d d0 d1 1d 9c 99 84 35 c5 f5 78 e6 8f e9 58 51 dd c0 6b 9a 34 cb 56 48 0e 91 61 0c 32 06 61 db d4 78 fc bf 31 31 d8 c9 c0 c4 c3 76 78 19 dc c0 ed 55 83 a2 b9 26 05 76 9e 9f 21 b7 fb d6 03 1d 19 88 a1 8c 04 7f b0 e5 34 96 94 d4 20 81 18 05 18 2c 1a bf 76 e4 d5 dc a2 10 38 e4 43 42 e0 49 1b 81 f7 53 e3 f0 a6 dd 81 4c ab 09 b5 86 16 43 5e 40 23 ad 64 32 1a fd f9 cf 6f c6 a7 5b cf e1 07 db 73 71 8f 9b 91 d9 b4 64 9c 78 72 3a 5e 29 69 c0 16 02 5b c1 cf 36 53 fa 61 ef 45 e0 ce 51 48 d9 93 8d 67 3e 3b 8b 45 81 7c 7f de 30 bc 3f 39 16 af 52 9d 14 2b df 36 a0 f5 a8 2e 9a aa 62 c5 2b 07 f0 bd 1c 3a bd 4a 27 d5 84 38 42 53 6b 07 76 09 60 b1 29 5a a2 91 5c bd 24 15 3b 86 44 e2 4d 82 f4 75 54 20 0a 2b 1b 34 9e 6e 67 f5 0a bc e4 e3
                                                Data Ascii: -#95MTSM5xXQk4VHa2ax11vxU&v!4 ,v8CBISLC^@#d2o[sqdxr:^)i[6SaEQHg>;E|0?9R+6.b+:J'8BSkv`)Z\$;DMuT +4ng
                                                2024-12-27 15:44:37 UTC1369INData Raw: c4 c8 4e 0a fb 3c 0b 37 ef b3 61 e4 f4 64 a4 51 92 be 44 a3 cc 76 34 77 11 e8 40 2b 6e fa f0 28 fe f5 60 1e 6e ad 71 c3 62 30 e9 5e fa 4a 8d a7 bd 8e 8a c3 d9 9f dd 8c 17 08 d8 f6 28 f2 72 6d a3 9a e7 50 b5 ab 80 47 a5 82 64 72 33 3b 41 54 01 14 5e 30 3c 40 fb 3c 03 15 b5 50 db ec d6 f8 5b 02 20 79 c5 f0 bd 20 7e ee a6 24 fe cd 9f 27 1c da b5 ba 9d e8 d2 3b 91 74 52 c7 e6 a5 4f 4d c0 c5 7b 46 63 e7 fa d3 58 fe e5 39 2c 2e a9 46 e8 25 c0 5b e4 c6 c5 d0 24 00 e3 e7 8c e5 0d 48 3c 70 16 0f ae e5 38 a7 76 7f 29 c4 82 73 1d 3a e6 2b 04 21 23 19 74 cc aa a9 a1 ea f4 6a c2 de 68 b8 ba 99 c8 05 19 36 37 30 2a ab cf 28 51 6b 7f 2a 78 52 ed 66 40 a1 56 b6 a5 5a 4d 7e 54 af c9 51 02 3a 47 e4 33 30 48 08 55 4b 53 6a e5 99 11 1d 62 82 b5 8a bb 14 08 be ba c0 11 46 7d
                                                Data Ascii: N<7adQDv4w@+n(`nqb0^J(rmPGdr3;AT^0<@<P[ y ~$';tROM{FcX9,.F%[$H<p8v)s:+!#tjh670*(Qk*xRf@VZM~TQ:G30HUKSjbF}
                                                2024-12-27 15:44:37 UTC1369INData Raw: 6d 66 11 b9 3f e8 9b 02 a4 96 d6 60 e4 6f be c6 b4 c8 60 7c c4 8e 5c 4f 67 5b de 5d 6d 2c 0e 51 da 3f 22 4a 8b 34 83 ad 97 1d a7 5a 84 d0 81 e4 28 45 64 90 a6 e5 b7 9c d3 82 26 e1 65 69 63 80 b9 b5 0c 95 cf 3b bd 5d f7 b3 57 cd de 29 2d ce 0c b4 c1 69 33 b1 1d 1e ed 21 24 b0 18 10 a4 dd 5c de ab 66 67 50 16 66 a6 0d 47 a6 5b c1 41 ea ce 7b cb eb 70 fb b1 52 8c 77 eb 16 ae 86 f1 4a 6b 67 29 d6 44 cd 1a fc b7 23 b8 23 2e 06 53 6e 4a c6 4c 5a d7 47 d1 41 d8 c5 53 1d dd a5 11 aa 28 95 6b e7 0f 51 a3 38 35 e0 11 5d 1f 19 a0 aa 09 95 7f 69 a5 ea ff 8a ea b5 ff f9 a6 42 74 54 14 56 ae 10 e8 f5 54 85 45 61 83 bd 6a cd 4d 7f 43 ea 73 12 c1 a9 1c a8 27 83 44 a1 10 f8 dd 74 48 bb 69 35 bb 63 42 b1 92 7c 3c 23 bf 16 49 a2 50 5a 4d 9a f1 e9 e1 00 ad cc 55 6c c7 c0 75
                                                Data Ascii: mf?`o`|\Og[]m,Q?"J4Z(Ed&eic;]W)-i3!$\fgPfG[A{pRwJkg)D##.SnJLZGAS(kQ85]iBtTVTEajMCs'DtHi5cB|<#IPZMUlu
                                                2024-12-27 15:44:37 UTC1369INData Raw: 7a 02 f6 49 ba b7 d2 a9 4d c6 74 ba 21 eb 1e ea fa 0c 68 d5 7a bd 9a 05 c9 8a a9 a8 00 ad c2 21 93 15 c5 aa 25 6c f7 e5 32 4c bd c4 bf d2 a9 b2 3d 91 94 ba 2a 1c 2d 56 8f 5d b9 73 ea 38 32 57 2f 48 41 fe e7 67 e0 2a ae d7 24 a8 d5 88 24 7b 23 ee 3c 52 88 84 15 13 f1 8b 3e 05 da a8 cb 34 09 14 86 44 b6 a6 0e 63 1f 38 37 c9 87 24 47 68 a3 27 bd 48 73 ba 57 05 da 00 97 41 41 b6 cc 7e 9d 37 14 58 7f 1a 51 b4 ec b1 4d 2e 3c 7c aa 1c 4f 10 78 e5 77 77 f6 31 d0 f2 40 0c a3 55 eb 35 1b d1 e7 87 f4 ad 4c b0 91 2c de 5d 23 fd 73 b4 62 10 62 2c 9f 9e 46 60 5d 13 12 e9 53 1e 48 2f c4 93 67 0a 11 27 95 fe 81 e1 7d e8 0c db 36 d4 d4 8f e2 37 75 22 7a 73 97 26 d7 18 9a 3c 88 24 5d 2c 5a b5 1f 3f 3c 56 8c 89 6a 94 4a 90 03 02 54 63 f2 f4 0b a0 bd fa 4a 2d 73 3f 00 5b 7c
                                                Data Ascii: zIMt!hz!%l2L=*-V]s82W/HAg*$${#<R>4Dc87$Gh'HsWAA~7XQM.<|Oxww1@U5L,]#sbb,F`]SH/g'}67u"zs&<$],Z?<VjJTcJ-s?[|
                                                2024-12-27 15:44:37 UTC1369INData Raw: a2 da 6d 8c a2 b4 ce df 08 27 cb ba c9 d4 c1 38 39 6f 14 36 2c 4a c1 eb b4 e6 fc ce a6 00 9b af 34 94 ab 1c 38 43 de 79 61 52 3c f6 a8 5b ae 9d c5 cc d2 46 c4 49 60 d2 6a ff 0e dd e3 ca de cf c2 7f 67 4b 91 78 b6 12 ff 4c dd b9 60 5f 1e de e5 43 6c 26 80 59 04 dc e9 cf ca 00 a1 10 59 fd 6a b3 5c bb 93 55 74 6b 96 cd b9 eb f4 7a a4 d2 46 e6 85 d8 10 24 06 44 ea 5b 74 ac 10 8f 90 06 13 d5 67 09 b8 f2 1e d6 22 75 e3 22 90 3f 25 11 fb 09 f0 5f e6 24 63 b3 2f da ec 8c 96 cc 57 e3 cd 0a 7a e8 b9 43 b0 7e 69 0a be 8c 09 c2 e3 bb 72 b1 92 32 67 74 9d 0b e1 8a cf 81 b5 5d 61 65 d3 7a 3d fd 22 86 a7 17 e2 97 a9 09 b8 87 11 d5 eb 61 0a be a4 17 2f e1 67 3a cd 70 c8 e7 25 a0 10 7d 1e 1d d4 b5 e9 bf 6d 53 a0 b2 e2 aa c1 ad f1 72 9b ff 59 19 c1 c6 50 35 dd bd f9 24 9e
                                                Data Ascii: m'89o6,J48CyaR<[FI`jgKxL`_Cl&YYj\UtkzF$D[tg"u"?%_$c/WzC~ir2gt]aez="a/g:p%}mSrYP5$
                                                2024-12-27 15:44:37 UTC601INData Raw: fb d6 10 32 70 c8 9a 3f 14 ff 7c db 30 ac 7b ef 38 9e 3f 58 88 5b 1d 4d 08 f4 18 b5 58 a1 d5 fe 4b 7a c2 4a 46 06 1d 99 ed 48 11 92 19 21 1a 63 46 e9 b4 d3 45 ed af 6e 4b a7 c0 1d 1e 88 fa e9 89 d8 b4 64 1c 56 b1 d3 0f 49 11 59 8a 0e c6 6f eb f2 b7 ce 00 d7 39 7c 77 62 38 1e 7a 6c 2a 9e 4a 19 84 23 06 3d 30 50 3a d8 e4 5b c0 67 f0 e1 09 b5 c2 29 3b 94 75 15 10 b1 62 d9 79 d2 6a 84 2b 6d 14 76 fc db ed 58 c9 5e 7d bc 81 ce da db cb 4b b8 fa e2 4b c9 14 5a 67 ed 80 60 ac 7b 6e 16 76 d3 aa 96 7f 98 89 27 4f 16 61 98 9a d0 e9 40 c6 75 75 ad a2 aa 56 1a b5 0d 56 a6 25 e1 e4 c2 b1 78 79 5a 3c 3e 2a a8 65 c0 a1 a0 4f be 74 af 4f be fd 4d d1 86 52 13 25 5b be d3 8d 37 56 a6 62 eb b9 44 dc bf 35 07 4f e4 95 51 9d e8 6b bd af e5 ba ea ee 64 fc 65 4c 3c 8a 66 25 e1
                                                Data Ascii: 2p?|0{8?X[MXKzJFH!cFEnKdVIYo9|wb8zl*J#=0P:[g);ubyj+mvX^}KKZg`{nv'Oa@uuVV%xyZ<>*eOtOMR%[7VbD5OQkdeL<f%


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                78192.168.2.449908104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:37 UTC609OUTGET /app/ih2.654453cb.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:37 UTC902INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:37 GMT
                                                Content-Type: image/png
                                                Content-Length: 10666
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-29aa"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2088
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6ScSreuTkW%2BTPlykQKS0QLBOo8ILv6NbP0c%2BYjuKXVLDTvlEV07EGeQGriLQ58Lo1W9mmv0AMdWNnZ%2FrU1fuFWbZmYP1fH2DRAvgmffQpRftq2LK4XiR5JSXPB7Lpb1q3XAv9VEKOAMk"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ed9aae943e7-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1708&min_rtt=1705&rtt_var=646&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1187&delivery_rate=1686886&cwnd=226&unsent_bytes=0&cid=436c6b553be82814&ts=465&x=0"
                                                2024-12-27 15:44:37 UTC467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 5a 08 06 00 00 00 74 6e 8e bf 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRZtntEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:37 UTC1369INData Raw: 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 34 43 32 33 37 33 42 33 35 42 30 31 31 45 43 38 45 45 42 41 44 37 42 31 35 42 45 34 41 43 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 34 43 32 33 37 33 43 33 35 42 30 31 31 45 43 38 45 45 42 41 44 37 42 31 35 42 45 34 41 43 35 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d
                                                Data Ascii: ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:74C2373B35B011EC8EEBAD7B15BE4AC5" xmpMM:DocumentID="xmp.did:74C2373C35B011EC8EEBAD7B15BE4AC5"> <xmpMM:DerivedFrom stRef:instanceID="xm
                                                2024-12-27 15:44:37 UTC1369INData Raw: 58 59 3d 01 38 bf d1 5d d2 6a 1d 9c fa 0e 38 fb 5e 16 04 d4 ad dd 80 a7 6c a9 3a 35 04 3a 3f 0e 80 97 15 94 a1 6d 8f e4 07 ca 7c d8 82 b3 f1 3e 8d 49 73 4b 04 f1 05 53 00 86 20 2d 02 8e 67 6a 8b 23 10 f4 39 92 85 9a 0a 62 b1 5c d3 18 28 30 16 9b 11 a1 c7 f1 7f 2b 16 a8 01 03 56 1c 61 b1 82 41 cb 35 00 69 ab 20 8b d4 9f 99 c1 ba d8 04 38 4d 5b 1c 03 78 e2 e5 3d f2 e0 c7 7a 4b 5a af 81 43 4b 81 af dc 4b 82 e0 07 3c fa cf aa d3 93 4f aa 32 06 aa cc 3a 36 36 b7 80 c5 45 5c 7f ad 43 c1 05 95 00 10 ec 56 a8 af ca 0d e4 fa 92 1c 5d 19 e9 e0 d3 b4 73 9e ae 2c 18 85 00 ed 31 b2 01 98 07 bf f5 05 97 94 45 3b 95 cd 66 9b 39 84 65 84 4b 19 e0 fa 46 3e 8b ab 07 77 4e 6f fd 64 f1 f4 a0 6d 0c f0 3b ae ce 62 10 e8 ad ae a3 81 0f 75 e0 0b 39 3c 2e 78 06 7c 10 47 2e 78 0a
                                                Data Ascii: XY=8]j8^l:5:?m|>IsKS -gj#9b\(0+VaA5i 8M[x=zKZCKK<O2:66E\CV]s,1E;f9eKF>wNodm;bu9<.x|G.x
                                                2024-12-27 15:44:37 UTC1369INData Raw: 9d 3b d6 e1 a3 1b ca 9f 56 65 92 17 a3 92 ed 8e cd cc fe f6 56 57 5f 07 bc 70 42 70 cf cd d9 da 92 4f 36 55 9d 9c 68 32 9b ac 66 56 c2 16 e9 3e 6c 32 69 46 ae ae fc b4 4d 70 a6 85 f5 17 7d 78 75 c3 ca e5 71 4f 26 c1 df 05 b7 5b 10 9e 5c 58 b2 7d 81 c2 a8 11 0a 39 7c ab 5d 8b 15 84 95 0d 0c 68 ff 15 68 84 ef e4 46 b5 f4 56 b4 d0 5f 6d df b1 7e 3e 14 dc eb da b1 49 21 bd c9 b0 cb 35 9d f8 55 ec a3 5e 5f eb 58 bb 8f 3c 96 19 13 d4 fd 86 63 df 37 9b 6d fd 7c 3a 67 b9 f5 f3 7e ff 8e 56 66 d2 4f e5 7f d7 c7 e3 e6 e3 e3 81 fb b9 e7 88 22 6d 7e 96 ae 34 2c 84 23 51 b5 12 36 ba 0c 4c 16 15 ef 04 b7 d2 0a c4 4f e4 eb 2b c3 bf 29 de fe f9 b8 e0 1e 0f c5 8b 1a df 16 41 c0 ac 8e 05 af e4 ff 3c 9b 45 7d 5c fc 1c 1a d0 79 f5 b4 b0 7e ef ed 95 5f a8 d3 cc d9 86 96 2f 5e
                                                Data Ascii: ;VeVW_pBpO6Uh2fV>l2iFMp}xuqO&[\X}9|]hhFV_m~>I!5U^_X<c7m|:g~VfO"m~4,#Q6LO+)A<E}\y~_/^
                                                2024-12-27 15:44:37 UTC1369INData Raw: d1 7a 54 50 d2 e6 ba 68 84 fe f3 0b ff 78 1b 5d 92 19 e1 03 9e 83 bf d7 7a f1 9b 5f 28 db 46 14 aa db e6 c0 59 08 80 1d ca fa 33 be 67 51 0d 60 23 5f aa 35 30 a5 bd 03 70 13 72 63 3a 77 47 da 78 c4 61 68 4c 00 5e ec a2 7e d8 89 cf 30 cc 87 88 d4 4c 7f 7f 45 eb 8b cf b9 89 76 90 d7 81 35 e0 1f 30 3c e2 20 30 8e 84 43 78 36 fd ae a1 42 fc b3 43 7b cc a5 9a 52 e9 36 80 e0 61 e1 f2 63 61 03 57 ec 93 a7 cc b0 a5 e6 a3 0c a6 6b 8a a3 eb 02 16 03 17 96 ec 58 aa 32 eb b8 43 03 3a 7f 49 d5 66 6d 49 44 08 c3 ad ad 19 6d ae 88 4d cb db 08 35 c3 19 c6 df a1 2e ec b0 2d cd 79 15 b0 2d 90 35 cb 19 30 62 10 63 fd 9b b5 43 50 75 7f c6 38 f6 48 1d 9e 15 cd 80 ab 5c 00 1b 72 9b c6 38 f6 b1 83 10 10 8a 57 de 73 78 6e e7 a0 8d 2b f1 c4 e7 da fb 34 b9 80 73 3e 36 92 9a 54 12
                                                Data Ascii: zTPhx]z_(FY3gQ`#_50prc:wGxahL^~0LEv50< 0Cx6BC{R6acaWkX2C:IfmIDmM5.-y-50bcCPu8H\r8Wsxn+4s>6T
                                                2024-12-27 15:44:37 UTC1369INData Raw: 51 65 93 18 41 88 c7 72 cb 4a f7 f6 42 21 08 e2 89 d5 3d 24 ad b6 5f 56 5f 25 51 fe 6e 04 61 bb ec 4c a7 62 43 55 4b 1f 8e 00 5a cc 94 be b9 ea a4 c7 9b ec 6a f3 56 6d ea 8e 68 b4 25 1d d5 2a aa ba cd a4 81 6e 25 b1 e4 46 d5 7d d5 26 15 49 0e 4a 44 3f d3 e9 be 0e 76 82 20 35 28 bb 95 19 e4 3c 5c 96 d6 94 1f 56 9f 4b cf a2 68 30 68 1c 75 e3 d8 74 04 e0 f4 ea 1a 46 44 10 73 09 36 32 10 b3 2b ea 47 83 45 5b a9 9b 75 89 ba 88 5a 87 72 0f 50 e0 47 e8 7d de a7 e8 3c dc 8b 58 06 82 9f 0e c4 7e ea 98 19 21 44 20 b7 87 62 98 72 37 d7 fa 86 5c 9f 10 c3 d9 d0 9f 9c 94 f9 8e 3e 13 e2 83 01 c4 8b 5d d4 c0 b3 f3 b6 ed 63 8e 55 a7 f7 42 cc 37 d0 bf fd 6f b9 3a e7 97 b6 17 04 63 75 1b 5c 98 8a 9b 30 00 b0 e0 79 ba c3 aa b8 39 de 54 a4 13 6d ac 36 8e b1 0a ea ae a1 0b 87
                                                Data Ascii: QeArJB!=$_V_%QnaLbCUKZjVmh%*n%F}&IJD?v 5(<\VKh0hutFDs62+GE[uZrPG}<X~!D br7\>]cUB7o:cu\0y9Tm6
                                                2024-12-27 15:44:37 UTC1369INData Raw: d6 2f a3 c1 9f af 69 bd d1 8b 08 a1 2a 9f d0 68 e3 50 8a 8f d8 0c ef 66 20 23 d6 81 53 cc db 19 26 93 4b ff 76 d4 12 5f d0 e3 2e fb 71 4b d5 a9 1f f6 cb 53 87 d2 c5 47 53 aa 4d da dc da 3c 9c dd 88 c9 d4 14 65 e0 02 49 9b 79 10 72 78 e4 2f 79 ca 30 72 7d 35 cf 0d b4 53 e6 f6 ed 33 5a 0a b0 98 a8 d5 36 12 da 31 82 4c 6f 50 70 27 66 34 78 10 2d e7 8c 43 a9 b4 f3 5d b8 76 57 9d 98 15 9e 0b f4 ef 74 50 78 38 ff 3d c3 cc 61 e7 ff 40 eb fd 08 b9 be 76 71 1d 15 90 62 6a 22 0b 29 46 f8 8d 9a 3d 42 83 52 89 0c 4d c8 a6 20 d4 f1 79 e3 dc b4 b1 70 6d e5 e1 d5 6b ca ff 99 8c af 22 7a a3 d1 b8 d9 2e 70 94 f7 1a 61 4c 50 b7 43 c7 aa 33 34 15 06 85 c8 ba 61 34 d4 4b 63 d6 b3 7f ad 38 f4 29 68 84 01 c4 45 ca da 97 45 5b c9 73 51 23 5c dd a3 8c a2 64 1c 05 a3 29 9a 0e a6
                                                Data Ascii: /i*hPf #S&Kv_.qKSGSM<eIyrx/y0r}5S3Z61LoPp'f4x-C]vWtPx8=a@vqbj")F=BRM ypmk"z.paLPC34a4Kc8)hEE[sQ#\d)
                                                2024-12-27 15:44:37 UTC1369INData Raw: f3 77 7d 24 6d c7 cd 8e b8 ff fd ba 44 b6 6e f0 3c d2 be 20 4a 93 9a 4c 0e ed 43 76 81 6d 95 1a ab c9 98 e0 6e e4 9c 2a 97 1c 55 a6 91 d6 a2 28 c0 2e 2d ac 9f b8 8f 90 33 42 81 40 ed 83 5b 02 2b 4c da 1b ce 63 82 47 8a 26 9f e4 69 cb 41 00 9c 67 ee a3 1a c7 58 c9 2d 24 ec 03 4c a4 99 f5 6c ee 8a 07 65 06 15 17 37 33 47 21 40 90 de 46 14 5d d0 d7 2f fe 25 e2 dd 2e 35 f5 23 08 d5 66 fb f0 3d 6e d3 0a 3c 57 6d d2 b7 58 5b 79 f8 f5 7f 14 97 5e 01 49 e5 e0 1b c9 f0 c5 94 b6 a1 cf b3 7e b7 90 7d 8a 94 c1 a9 9a fc fe a0 f2 57 d0 f8 78 5a 83 0f e0 92 70 3d e7 d8 8d d2 e3 53 2e 6a 0a 7a e0 6b 80 f1 d5 46 b8 94 00 3d 36 7c bf c5 88 80 c4 5f 5f 8d 1e fd fa 9a f2 83 b9 b7 ba 32 de cc ce 55 7f db 7c d6 c4 9e 92 d6 67 4b 0c 32 0e 8b be 70 ca 72 43 f8 8b 65 7d 47 a3 cc
                                                Data Ascii: w}$mDn< JLCvmn*U(.-3B@[+LcG&iAgX-$Lle73G!@F]/%.5#f=n<WmX[y^I~}WxZp=S.jzkF=6|__2U|gK2prCe}G
                                                2024-12-27 15:44:37 UTC616INData Raw: 8b 7f e0 9c 2a 67 56 8a 3a 7f 40 89 be 4a 8c 23 05 c1 22 bb 9e 96 19 b0 6c fa 86 c5 b2 c3 1e b5 f9 3d 87 e5 5d 5d f0 ba 72 a3 ca 77 53 e5 f1 64 95 49 8b 51 53 ab 30 b4 03 a1 cf d3 95 f9 87 70 fd 48 5b 9f e8 a3 71 c2 88 1d e0 05 fc b1 4f 9e 72 91 dc 65 74 ab de 04 6b a6 ae e1 b6 11 81 89 71 a0 11 c6 9d 53 e5 8e 03 2d 91 88 b9 74 1c 0a 2c d9 f5 b6 f6 e4 d6 12 0a 0d 8c 6c d6 27 85 9b 96 3d 15 31 14 17 ec e0 d2 ba 66 6b 2b 8f 8c 9c 1d 3e e4 1d 78 be ed dd 24 2d cf ee 97 a7 98 c8 5d 4a dc db 70 0f 9c 32 fd f8 dd c6 0f 7d 7a 50 71 a9 7b be be 62 ec 31 65 7a 32 d8 f8 16 55 c6 6a 6b 58 ba c6 b7 26 75 36 21 f5 2f c5 66 eb 7b ac 51 54 f1 75 e6 06 70 f9 c0 de e3 cb b7 f3 4f 54 67 76 00 d7 2f b3 cc 28 c7 6c e5 25 ff a5 08 d8 ed 6b df 9a 2d f4 8e bc 10 35 f2 ed 13 ca
                                                Data Ascii: *gV:@J#"l=]]rwSdIQS0pH[qOretkqS-t,l'=1fk+>x$-]Jp2}zPq{b1ez2UjkX&u6!/f{QTupOTgv/(l%k-5


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                79192.168.2.449907172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:37 UTC361OUTGET /img/lang/tr.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:37 UTC900INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:37 GMT
                                                Content-Type: image/png
                                                Content-Length: 9905
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-26b1"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2088
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7Vs1P1wUuTtP3PB10pITWmFCirzkGdrsk9S2t4mAisqN0xOrN1yVR8gDQ%2Bt1w8QAtSaVRCN%2B33w42kM5qIj9eAG26Sc5laBRl0cGeenMWeuQBYkE5LC67KxXfZqt2NEmKlHrssgo%2FtHg"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ed9d9717279-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1802&min_rtt=1796&rtt_var=686&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=939&delivery_rate=1579232&cwnd=220&unsent_bytes=0&cid=bd3aaf321bf19cff&ts=470&x=0"
                                                2024-12-27 15:44:37 UTC469INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 26 78 49 44 41 54 78 da ed dd 77 9c 54 d5 fd ff f1 7b ee 9d be b3 7d 59 3a 2a dd 42 54 04 e9 08 0a 22 48 51 2c 88 c4 60 43 c5 04 5b 14 3b 9a a8 68 ec 1a 8d 2d b6 c4 12 2c d8 22 46 4c 34 51 41 8a a8 48 91 22 bd 6e 99 ed 3b f5 de 7b 7e 7f e8 2f fa 8d 8a cc de d9 3d 33 b3 af e7 c3 bf 70 99 f3 39 87 85 f7 de 72 3e 47 ec 08 b4 d5 00 00 68 2a 5d 75 01 00 80 cc 46 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 84 20 01 00 38 42 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 84 20 01 00 38 42 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00
                                                Data Ascii: PNGIHDRe&&xIDATxwT{}Y:*BT"HQ,`C[;h-,"FL4QAH"n;{~/=3p9r>Gh*]uF!H$G#Ap 8B!H$G#Ap 8B!H$G#
                                                2024-12-27 15:44:37 UTC1369INData Raw: 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 84 20 01 00 38 42 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 84 20 01 00 38 42 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 c4 a5 ba 00 a4 19 21 34 21 34 b7 db 68 df d6 d5 a5 b3 5e da 46 2f 29 32 4a 8a f5 e2 62 bd 20 5f 78 dc 9a c7 23 3c 1e e1 76 49 a9 69 b1 98 4c 24 64 3c 2e a3 31 bb aa da ae 0c d9 a1 90 55 19 b2 76 ef b5 76 ec b4 2b ab 34 29 bf fd 0f 40 f6 22 48 5a 3b 91 13 d0 4b 4a 5c 5d 0f 70 1f 7a 88 bb 77 0f 57 b7 83 8c 2e 9d 8c 0e 1d 84 c7 ed f0 93 ed fa 7a 6b c7 2e 73 db 0e f3 eb 4d 89 af 36 24 56 ad b1 f6 94 d9 95 95 5a c2 54 3d 69 00 a9 24 76 04
                                                Data Ascii: !H$G#Ap 8B!H$G#Ap 8B!H$G#Ap!4!4h^F/)2Jb _x#<vIiL$d<.1Uvv+4)@"HZ;KJ\]pzwW.zk.sM6$VZT=i$v
                                                2024-12-27 15:44:37 UTC1369INData Raw: 7b c3 93 7f 4d 7c be 52 86 d3 f2 e0 42 c3 70 75 3d d0 7f ea a4 e0 f9 67 1b ed 7e 2c 8f a5 4c ac f9 aa f2 f4 e9 d6 b6 1d aa 6b 05 b2 0d 41 a2 94 ae e7 9c 33 ad e0 be 3b f6 71 67 46 21 29 a5 b5 73 57 f8 c5 57 1b 1e 7d d2 2e 2b 57 5d ce fe f1 7a fc 27 4f c8 9d 79 be fb f0 c3 7e d8 08 c0 dc ba 2d 74 e6 79 89 95 ab 55 57 09 64 15 82 44 1d 43 0f ce 9c 91 ff bb 6b 85 cf a7 ba 94 1f 61 ee dc dd f0 a7 27 c2 f3 e6 db 7b cb 54 d7 92 34 e1 f7 fb 46 8f 0c fe e6 02 ef e0 01 ff f3 de b0 b9 6d 47 e8 ac 19 89 15 5f a8 ae 11 c8 1e 04 89 22 42 04 2f 9d 99 7f d3 35 e9 b6 6b 5d 4a 69 57 d7 34 3c fc 44 e3 53 7f b1 cb 2b 55 97 e3 8c cf eb 1f 37 26 ef 9a cb 5d 07 f7 fa 7e a7 4b 6b f7 9e ca a9 e7 26 3e fd 5c 75 7d 40 96 20 48 54 d0 f5 e0 45 e7 e6 df 7e 73 ba 6d 16 b1 1b 1a c3 f3
                                                Data Ascii: {M|RBpu=g~,LkA3;qgF!)sWW}.+W]z'Oy~-tyUWdDCka'{T4FmG_"B/5k]JiW4<DS+U7&]~Kk&>\u}@ HTE~sm
                                                2024-12-27 15:44:37 UTC1369INData Raw: 98 72 4a ce f4 33 55 17 02 a4 12 41 e2 94 08 f8 73 ce fb 95 aa 87 a8 d2 b6 eb ff f8 98 b5 6d 87 ea 65 c0 fe 12 2e 57 fe cd d7 b9 0f 3b 44 75 21 40 ca 10 24 4e f9 4f 1a 6f 74 ea a0 6a 74 f3 ab f5 8d 4f ff 55 f5 1a 20 39 7a 61 41 c1 83 77 d2 14 12 59 83 20 71 c6 e3 c9 39 7b 9a aa fe 8c d2 b2 6a 6f 9e 2b 1b 1a 55 af 02 92 e6 39 fa a8 bc 1b af d6 0c 43 75 21 40 0a 10 24 8e b8 fb 1c ea 3e 52 59 bb f8 d8 e2 65 d1 7f fd 47 f5 1a a0 29 84 10 c1 f3 ce f2 9d 38 46 75 21 40 0a 10 24 8e e4 9c 71 8a 1e 50 b3 5d 59 c6 62 0d f7 fe 51 8b c5 55 af 01 9a 48 f8 7c 85 f7 df 61 74 ea a8 ba 10 c0 29 82 a4 e9 44 5e 9e 7f f2 04 55 a3 c7 16 2f 8d fe 9b 63 d8 33 9b 5e da a6 e0 c1 3b 85 a2 9f 45 80 54 21 48 9a ce 7b cc 10 a3 9d 9a 83 8a a5 6d 37 3c fa 94 16 a7 c5 6f 66 13 42 f8 46
                                                Data Ascii: rJ3UAsme.W;Du!@$NOotjtOU 9zaAwY q9{jo+U9Cu!@$>RYeG)8Fu!@$qP]YbQUH|at)D^U/c3^;ET!H{m7<ofBF
                                                2024-12-27 15:44:37 UTC1369INData Raw: ed ba 3a d5 b3 c7 be 88 9c 80 ef f8 e3 fc 93 c6 79 06 f6 37 3a b4 57 75 0c b3 a6 69 9a 94 b5 37 de 4a 2b 14 b4 24 82 24 09 7a 89 9a 20 b1 eb ea 68 fa 9b 8e 74 5d 6f 5b ea 1d 3e 24 70 d2 89 de 11 c3 44 6e 50 49 13 b6 ef 93 52 36 3e fb 42 f8 c5 57 54 2f 0d 5a 17 82 24 09 7a 51 a1 92 71 65 5d 83 4c 10 24 69 c4 e8 dc d1 3b 62 98 7f c2 58 4f ff be 7a 9b 12 e5 f9 f1 5f 89 d5 6b eb 7e 77 07 ad 50 d0 c2 08 92 24 e8 39 39 4a c6 95 0d f5 04 89 7a 86 61 b4 2b f5 8d 19 e5 9f 74 a2 e7 a8 23 44 7e 9e aa e3 96 7f 8a dd d8 58 73 c9 6c bb bc 42 75 21 68 75 08 92 24 fc f0 d4 d2 96 21 a3 31 8e d7 56 c6 30 5c 3d bb fb 46 0e f3 8d 1d ed 1d 3c 40 f8 7c aa 0b fa 71 d2 b6 eb 6e bd 2b be 6c 85 ea 42 d0 1a 11 24 c9 f0 b8 95 0c 2b 4d 53 b3 d9 d7 de d2 5c bd 7a f8 4e 18 e5 1b 3b da
                                                Data Ascii: :y7:Wui7J+$$z ht]o[>$pDnPIR6>BWT/Z$zQqe]L$i;bXOz_k~wP$99Jza+t#D~XslBu!hu$!1V0\=F<@|qn+lB$+MS\zN;
                                                2024-12-27 15:44:37 UTC1369INData Raw: e4 e8 ca 93 a6 36 3c fe 74 62 fd 46 99 48 ec fb 63 8d d2 92 82 07 ef 14 99 76 22 3d d2 1f 41 92 b4 c4 97 ab 65 24 aa 64 68 ef b0 21 b4 01 6e 0d ac 5d bb 6b 66 df a8 45 63 3f ff a5 b1 58 ec fd 0f 6b ae b8 ae 7c c4 b8 ca 09 53 ea 1f 7a 3c b1 6e c3 3e ae 98 bd fd 8e cc bb 96 d6 29 48 31 82 24 69 32 1a 4b 7c f6 85 92 a1 dd 87 f6 76 f7 ea a1 7a 01 d0 bc 64 34 56 73 c9 d5 d6 ce e4 7a 28 c8 ba fa d8 47 8b 6b af 9e 53 36 78 74 f9 88 71 75 77 3f 98 58 f3 95 8c 44 fe f7 ea 59 88 e0 8c e9 fe 93 4e 54 3d 4b 64 15 82 a4 29 a2 ef 7f a8 64 5c a1 eb fe 93 26 a8 9e 3d 9a 91 b4 ed 86 3f 3d 11 7d ef fd a6 7f 44 2c 96 f8 f4 f3 ba 9b e6 96 0d 1e 5d 31 f6 94 ba db ef 89 2f ff 4c 7e ef e2 46 78 bd f9 b7 df ec ea 76 90 ea b9 22 7b 10 24 4d 11 fd e0 c3 a6 bd 85 e9 9c 7f c2 09 9a
                                                Data Ascii: 6<tbFHcv"=Ae$dh!n]kfEc?Xk|Sz<n>)H1$i2K|vzd4Vsz(GkS6xtquw?XDYNT=Kd)d\&=?=}D,]1/L~Fxv"{$M
                                                2024-12-27 15:44:37 UTC1369INData Raw: 1e b6 77 73 70 21 b0 bf b8 22 69 46 8d 4f 3c 1b 7d ef 03 d5 55 68 46 71 51 e1 9f 1f f2 8d 3b 5e 75 21 e9 ce e8 d4 a1 f8 b9 3f 47 df fb c0 5c bf 51 75 2d 40 26 21 48 9a 91 8c 44 6a ae b8 d6 da b5 5b 75 21 9a 51 5c 54 f4 e4 c3 81 33 4f d3 14 ed ba 4f 7f ae de 3d 4b 5e 7f d1 dc b2 ad f1 d9 17 54 d7 02 64 18 6e 6d 35 2f 59 5b 67 6e d9 e6 9f 30 56 b8 5c 6a 2b 11 5e af ef 84 51 32 1a 8b af f8 9c b7 5a ff 87 77 f8 90 e2 bf 3e a1 c5 e3 55 e7 cf 92 b5 b5 aa cb 01 32 0c 41 d2 ec cc af 37 6b ba ee 1d 32 48 e8 8a af 06 84 61 78 87 0f 36 8a 8b 62 1f 7d 42 f7 c0 6f e9 c2 3f 69 7c d1 53 7f 12 01 7f e8 cc f3 ac 0d 5f ab 2e 08 c8 3c 04 49 f3 93 32 be fc 33 77 cf 6e ae 83 7b a9 ea e7 f8 5f c2 30 3c fd fa 7a 07 1d 1d 5f b2 dc 6e f5 07 63 88 dc 60 fe 8d d7 e4 cf 9d 23 5c 46
                                                Data Ascii: wsp!"iFO<}UhFqQ;^u!?G\Qu-@&!HDj[u!Q\T3OO=K^Tdnm5/Y[gn0V\j+^Q2Zw>U2A7k2Hax6b}Bo?i|S_.<I23wn{_0<z_nc`#\F
                                                2024-12-27 15:44:37 UTC1222INData Raw: 1b 6f cb 48 d8 3b a0 bf 70 a7 45 87 c7 54 12 42 18 ba 30 8c d4 be 59 20 a5 b4 b6 6c ab ba e0 92 f0 d3 cf 69 d1 a8 ea 49 02 ad 05 41 92 c6 e2 89 f8 a2 a5 b1 c5 4b dd 7d 0e d5 4b db a4 fb db 5c aa c9 58 2c 32 ff cd d0 2f 67 98 ab d6 68 92 87 22 40 cb 21 48 d2 9d b5 7d 67 78 fe 5b 9a 99 f0 f4 3b 32 4d 9a cf a7 21 73 f3 96 9a 4b 67 d7 df f3 90 6c 68 50 5d 0b d0 ea f0 8c 24 43 08 e1 3e f2 f0 82 bb 6e f1 f4 ef 9b 56 3d 83 95 b3 1b 1b 23 2f bf 5e 73 c3 2d 1c 4e 05 a8 42 90 64 14 9f 37 e7 cc d3 72 af 98 e5 3a b0 4b a6 ec 35 69 3e d2 b2 63 1f 7c 58 77 fb 3d f1 a5 9f 72 2f 0b 50 88 20 c9 3c 7a db d2 e0 cc f3 82 bf be 40 f8 7d ad f3 c1 89 94 d2 da bc b5 f6 96 3b 23 6f 2d 68 c6 2d 90 00 f6 0f 41 92 a9 5c 3d ba 05 67 5d 18 98 3c 51 2f 2c 50 5d 4b cb 91 b6 34 37 6d 6e
                                                Data Ascii: oH;pETB0Y liIAK}K\X,2/gh"@!H}gx[;2M!sKglhP]$C>nV=#/^s-NBd7r:K5i>c|Xw=r/P <z@};#o-h-A\=g]<Q/,P]K47mn


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                80192.168.2.449909104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:37 UTC616OUTGET /app/experience.b961bdf4.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:37 UTC910INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:37 GMT
                                                Content-Type: image/png
                                                Content-Length: 120772
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-1d7c4"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2088
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZkEZaZu0xYtjBi6EAQEihniqNX3MvXBpPAURkZ%2BhxnMvm1fqYQ67HIPNVQT3SI34Qs%2BWGsYzCJVNv8fM1A0QyOsEcwz%2FMbYs6uywjE6C%2FwtAqvu%2Bqk76xQ29%2Bm7rxOulPioodvMAevXa"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ed9fafec343-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1616&min_rtt=1605&rtt_var=624&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1194&delivery_rate=1722713&cwnd=208&unsent_bytes=0&cid=c04463c711e5cb58&ts=466&x=0"
                                                2024-12-27 15:44:37 UTC459INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3c 00 00 01 79 08 06 00 00 00 9b 72 f0 d8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                Data Ascii: PNGIHDR<yrpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                2024-12-27 15:44:37 UTC1369INData Raw: 10 4e cf ef da 5f e5 e5 d6 03 70 c7 01 b0 75 bf 6b a9 5b 00 da 56 00 68 df f9 5d 33 db 09 a0 5a 0a d0 7a f9 8b 79 38 fc 40 1e 9e a1 50 c8 3c 1d 1c 0a 0b 0b ed 25 62 a1 bd 30 e3 8b 3e ff 33 e1 6f e0 8b 7e f6 fc 40 1e fe db 7a f0 00 71 9a 40 99 ad c0 a3 83 fd 71 61 6e 76 ae 52 8e e7 cb 04 42 31 6e f7 e7 23 fe c7 85 7f fd 8e 29 d1 e2 34 b1 5c 2c 15 8a f1 58 89 b8 50 22 4d c7 79 b9 52 91 44 21 c9 95 e2 12 e9 7f 32 f1 1f 96 fd 09 93 77 0d 00 ac 86 4f c0 4e b6 07 b5 cb 6c c0 7e ee 01 02 8b 0e 58 d2 76 00 40 7e f3 2d 8c 1a 0b 91 00 10 67 34 32 79 f7 00 00 93 bf f9 8f 40 2b 01 00 cd 97 a4 e3 00 00 bc e8 18 5c a8 94 17 4c c6 08 00 00 44 a0 81 2a b0 41 07 0c c1 14 ac c0 0e 9c c1 1d bc c0 17 02 61 06 44 40 0c 24 c0 3c 10 42 06 e4 80 1c 0a a1 18 96 41 19 54 c0 3a d8
                                                Data Ascii: N_puk[Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@$<BAT:
                                                2024-12-27 15:44:37 UTC1369INData Raw: 1f 69 19 99 17 f9 7d 14 29 2a 32 aa 2e ea 51 b4 53 74 71 74 f7 2c d6 ac e4 59 fb 67 bd 8e f1 8f a9 8c b9 3b db 6a b6 72 76 67 ac 6a 6c 52 6c 63 ec 9b b8 80 b8 aa b8 81 78 87 f8 45 f1 97 12 74 13 24 09 ed 89 e4 c4 d8 c4 3d 89 e3 73 02 e7 6c 9a 33 9c e4 9a 54 96 74 63 ae e5 dc a2 b9 17 e6 e9 ce cb 9e 77 3c 59 35 59 90 7c 38 85 98 12 97 b2 3f e5 83 20 42 50 2f 18 4f e5 a7 6e 4d 1d 13 f2 84 9b 85 4f 45 be a2 8d a2 51 b1 b7 b8 4a 3c 92 e6 9d 56 95 f6 38 dd 3b 7d 43 fa 68 86 4f 46 75 c6 33 09 4f 52 2b 79 91 19 92 b9 23 f3 4d 56 44 d6 de ac cf d9 71 d9 2d 39 94 9c 94 9c a3 52 0d 69 96 b4 2b d7 30 b7 28 b7 4f 66 2b 2b 93 0d e4 79 e6 6d ca 1b 93 87 ca f7 e4 23 f9 73 f3 db 15 6c 85 4c d1 a3 b4 52 ae 50 0e 16 4c 2f a8 2b 78 5b 18 5b 78 b8 48 bd 48 5a d4 33 df 66 fe
                                                Data Ascii: i})*2.QStqt,Yg;jrvgjlRlcxEt$=sl3Ttcw<Y5Y|8? BP/OnMOEQJ<V8;}ChOFu3OR+y#MVDq-9Ri+0(Of++ym#slLRPL/+x[[xHHZ3f
                                                2024-12-27 15:44:37 UTC1369INData Raw: 54 10 de 49 42 16 5e 64 f2 55 5c ef e1 10 08 ef 76 85 17 62 72 3d 21 91 48 09 8a 10 38 ae 8b 52 b9 36 8b 57 15 ef 2a 4a 9f 0b eb b9 d6 7a 15 35 e6 7f d9 0b 97 4d 25 ef 59 8a 7d e3 4a 89 90 12 0a eb 4b 78 13 1e 07 bc be 2c b4 a7 14 ce 2f f0 0b 59 b1 ba 26 a7 90 a8 3f e0 12 21 14 5c c7 99 bc 9f 10 73 99 27 52 4c 3e 03 94 8d af 2c f4 79 f9 fd ca d6 ac 77 be a8 1c a7 aa 46 44 61 9c 24 d5 bc d9 3b 36 65 1e 4c 76 b1 ac b7 78 84 b7 0e a5 f0 e6 9a 28 74 d9 64 df cb c9 3b 14 18 99 37 8a d2 45 78 4f 55 18 c2 da f2 a2 2e 43 15 75 18 5c c5 b9 25 ae 29 ca d7 1f a2 d4 5f 42 4a 29 45 28 14 ca ab 8a 72 3c 99 4c 1e db b8 71 23 96 6d 93 4a 26 89 44 22 0c 0c 0c a0 69 1a 86 61 b0 77 ef 5e 76 ef de 8d 6d db 7c fa d3 9f f6 d1 c5 4a 01 3c f5 84 87 a6 69 48 29 b1 2c 6b 5f 26 93
                                                Data Ascii: TIB^dU\vbr=!H8R6W*Jz5M%Y}JKx,/Y&?!\s'RL>,ywFDa$;6eLvx(td;7ExOU.Cu\%)_BJ)E(r<Lq#mJ&D"iaw^vm|J<iH),k_&
                                                2024-12-27 15:44:37 UTC1369INData Raw: 01 44 63 23 27 cf 9c f9 13 1f ec 2c 93 8d 5c 85 43 ab 2c c8 2d 51 e9 0c 5c e5 2c 3c 65 cc 8a a6 2d 51 0f 38 d5 66 13 1e ef 29 fb 5e 15 8d 53 8f b7 fa b4 40 92 5f d6 d0 e4 d5 87 b2 53 05 4e 49 93 53 6d da a2 86 df 86 98 5e 60 5e 64 e5 85 60 66 0d 86 98 46 83 53 fe 79 2e e0 67 5e 42 72 36 e6 a5 45 9b 28 d3 38 1f cb e9 30 74 35 88 2e 9b 0b b2 cc 5f a7 e0 7c 5c d2 44 0a 66 d0 9f 55 0f 4e 95 49 ab ec 71 45 95 a5 b5 bc 2f 27 2d bd 65 3e a3 72 6a fb c5 4d 5c a9 37 16 48 d5 ec ba 92 40 30 88 ed 38 ec df bf ff 3f 03 81 c0 9a d1 d1 51 9f 3f 2d 53 9a 97 c9 3b 60 59 0c 9c 3e bd 7a 70 68 e8 bd 86 61 f8 60 67 99 68 00 4a aa df 3a 7c 4f 16 cf ab a1 19 2a 97 7d b5 44 85 ac 8a 72 aa f4 3f 98 14 17 15 e1 f2 35 cf f5 69 9e 88 b6 8e d4 16 85 08 98 2a 11 5c 0a 79 2e 44 b3 48
                                                Data Ascii: Dc#',\C,-Q\,<e-Q8f)^S@_SNISm^`^d`fFSy.g^Br6E(80t5._|\DfUNIqE/'-e>rjM\7H@08?Q?-S;`Y>zpha`ghJ:|O*}Dr?5i*\y.DH
                                                2024-12-27 15:44:37 UTC1369INData Raw: 7c 83 d4 c2 aa 38 ca 9d cf ab cc 58 a2 96 30 2a 2f 29 21 2a a5 43 a5 93 d5 0c 92 7f d1 dc 7b e7 3d c7 a7 cb ba 2c ea 08 a7 5a af b8 a4 60 47 5c c4 f9 23 98 0a 8a 6b d6 e1 28 eb bd ea 28 bd a2 03 7c e9 90 ac d4 14 c9 5a af 26 67 85 be 8a a9 09 45 41 33 2d 65 55 95 e2 72 3f fb f2 3a 80 b2 00 72 0a cf 2a 64 19 af 13 93 5a 1c 51 05 06 cb 5d b0 6b 0d 4b bd 14 45 f5 ae d1 74 9d 6c 26 eb 3b 2d af 24 c0 03 d8 7e d7 2d e5 6e 5f cc 82 7b 8a 2a d0 52 52 00 4f 2e e6 b2 8c ca a5 02 86 d4 30 4b 89 4a 2d 4e 29 29 21 b5 42 d9 97 56 10 ae 68 0d 0f f5 b6 a0 d5 42 49 d4 46 06 d5 61 ea e5 ce a4 b2 6a 3b 5c 3e d7 c4 d2 aa 72 66 0a 8a af 17 66 3e 9d 99 6b ae 3e 3d 17 0f cc 5e 04 95 58 ad 86 45 75 2f ca 99 d1 26 35 1c 93 ab 00 b4 9c 11 d5 09 70 27 7f 2f c2 14 59 ce e7 8a da 19
                                                Data Ascii: |8X0*/)!*C{=,Z`G\#k((|Z&gEA3-eUr?:r*dZQ]kKEtl&;-$~-n_{*RRO.0KJ-N))!BVhBIFaj;\>rff>k>=^XEu/&5p'/Y
                                                2024-12-27 15:44:37 UTC1369INData Raw: 62 0d 0d f3 93 6b 7e 17 5e 12 34 3f 93 d6 02 68 58 c6 c6 c6 e6 09 98 fc 41 f3 c9 27 9f 7c f2 69 e1 28 91 4c d6 16 75 d3 1c ab 55 ad d0 2f 2f b1 bc 69 be d5 d2 2f 18 76 14 b5 44 fd 83 43 fc ff 7e e3 f7 18 cf 64 09 87 43 65 88 59 92 8a 27 d9 bd 73 1b 7f f0 9b 9f 20 1c 0a e2 ba 2e 52 82 aa fa be d6 0b 41 6e 8d 24 5b f3 9c 0f 75 cd 8c e5 29 db 97 8e 04 8a 72 69 b0 a1 05 49 b4 ec 93 4f cb 94 4c 07 dc 69 6c 3e 42 80 a1 4e 3d 1e 7f e6 19 0e fd de ef 81 65 a1 04 83 28 86 51 5a 28 56 3c 4e c3 f6 1d 6c f9 cc a7 51 a3 d1 f9 2f bc 5a 87 67 79 cc a7 15 0c 78 16 02 c4 2a 85 a2 4c bf f5 87 7f ce 57 ff e9 2f c1 e8 02 c7 f5 8a 3e 29 05 9c ec 38 3c f8 8d 2f b3 69 7d 1f 1f 7f df cf 4d b9 47 de f6 fe cd 28 20 a6 49 95 59 ab 74 91 04 74 05 42 fa c5 61 00 39 6b 01 84 5c 9d 77
                                                Data Ascii: bk~^4?hXA'|i(LuU//i/vDC~dCeY's .RAn$[u)riIOLil>BN=e(QZ(V<NlQ/Zgyx*LW/>)8</i}MG( IYttBa9k\w
                                                2024-12-27 15:44:37 UTC1369INData Raw: b1 6d 67 1a 70 e4 f0 f8 93 cf 92 cd e6 b0 2c 9b c7 9e 78 16 d3 5c da 34 13 99 6c 8e fb 1e f8 31 8f 3c fe 53 9e db 7f 10 67 0e e6 da 1f 3c f8 18 ff fb 0f ff 6a d6 a9 32 14 51 98 2f 0a b4 45 e0 cc 89 b3 fc f5 9f fe 5f ce 9c 3c 4e 67 d4 fb 5d 2d fc ae fa e6 c9 8a 75 26 80 58 08 1e 7f f4 61 1e fa e1 03 a4 26 06 e9 3f 7b 9a 1f 3e f0 3d 82 21 af ef 44 8d 05 dc f7 b1 8f e1 c4 27 f8 e9 5b df ca a1 df fc 4d c6 7e fc 63 da 6e be 99 9e 77 bd 17 7b ec 24 22 0f 8a 11 04 60 f3 e6 cd 6c de bc 99 96 96 16 56 ad 5a c5 ae 5d bb e8 ed ed a5 b1 b1 91 8d 1b 37 72 e3 8d 37 4e dd 9c 5d c0 3b cd e6 98 4f 97 b0 86 67 21 c7 f4 fc c8 28 db af df 47 2c 12 e6 48 22 c1 fa 75 7d bc b8 ff 05 3e f5 d1 9f e7 87 df 4b f2 f2 7f 7e 8d b0 5e bf b9 a8 01 47 cf 9f e7 1b f7 fc 07 4f fe e4 31 fa
                                                Data Ascii: mgp,x\4l1<Sg<j2Q/E_<Ng]-u&Xa&?{>=!D'[M~cnw{$"`lVZ]7r7N];Og!(G,H"u}>K~^GO1
                                                2024-12-27 15:44:37 UTC1369INData Raw: 2d 8c 8f 8d 72 7e f0 3c 23 c3 43 8c 0c 0f 93 88 27 68 69 6d 23 99 48 70 ee 6c 3f a3 a3 23 6c dc b4 05 5d 9d 5b 34 63 38 1c 62 7c 3c 4e 4b 73 23 a6 69 71 fc c4 69 22 91 70 dd f3 1b 1b 62 24 12 49 92 a9 34 f9 bc c9 f9 a1 11 5a 5b 9a a6 6d a3 a1 21 c6 da be d5 b4 b7 b5 d0 d5 d9 86 61 4c 0f c6 03 81 00 dd 9d 6d 74 b4 b5 b0 6e cd 2a a2 91 e9 c7 d3 d0 75 3a 3b 5a 39 75 fa 1c 96 65 31 78 7e 78 da f3 2d cb e6 de ef 3f cc fe 17 0f b1 73 fb 66 f6 5c b1 1d 43 9f bb d3 9e 22 20 19 8f 73 d5 d5 7b e9 ed 6a e3 2f bf f8 cf e4 d2 69 74 dd 17 2e d3 01 9e 6c 36 47 63 73 33 57 5d 75 15 9d 5d 3d e4 f3 e6 b4 a0 c1 49 a6 50 23 11 ba 7f e1 17 58 f3 8b bf 48 64 d3 66 86 5e dc 4f f2 a5 67 59 ff e1 8f 63 82 67 df 2f 9f a7 05 b0 53 e2 0d 4d 4d f3 de c9 d7 02 36 72 16 9f 7d 5a 19 1a
                                                Data Ascii: -r~<#C'him#Hpl?#l][4c8b|<NKs#iqi"pb$I4Z[m!aLmtn*u:;Z9ue1x~x-?sf\C" s{j/it.l6Gcs3W]u]=IP#XHdf^OgYcg/SMM6r}Z
                                                2024-12-27 15:44:37 UTC1369INData Raw: 0f 7e 90 bf fb d2 97 e6 9d 78 b0 28 7b 2c db 26 12 89 1c 1a 1e 1a da 86 4f 2b 43 c3 b3 10 a5 1d 5c d7 29 ed e4 20 89 73 e6 28 63 d6 5a b6 6d dd 48 a3 69 72 fc e0 11 18 1f 04 4c 7a bb 3b 6b de 23 a4 7b 02 a1 9a 7d 14 fc 46 bd 70 47 bc df 8b fe 17 66 d9 e4 0c aa 78 28 a7 ec 38 78 d1 5a 86 7a 71 f2 a1 84 0b 61 e3 c2 f5 1e 2a 1a 00 1c 48 15 9e b7 68 08 73 0a ff c2 7a c1 3f 00 2f e4 1c d7 13 d8 a2 ec 1c 15 cf b7 49 08 0f b8 95 76 49 55 8c dd b6 9d 05 19 cb f2 70 f7 ea 79 e2 ba 2e 8e e3 2c e9 de 47 ca e9 85 5a 48 f3 80 0e 14 c6 41 c5 43 15 86 f7 d8 45 c1 56 cc 91 13 58 20 bd 68 79 78 b2 a1 16 9e 03 10 12 cc ec a4 7a 3c 5d 66 9a 4c 97 59 46 f3 65 f7 2a 2a 75 34 01 52 f5 00 8f 31 c7 20 bc 68 34 52 fa ac ce 42 33 55 6e 02 ba 14 c1 4e ad 35 31 1b 8a e8 85 cd 85 98
                                                Data Ascii: ~x({,&O+C\) s(cZmHirLz;k#{}FpGfx(8xZzqa*Hhsz?/IvIUpy.,GZHACEVX hyxz<]fLYFe**u4R1 h4RB3UnN51


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                81192.168.2.449913172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:38 UTC369OUTGET /app/why_b1.62d4edd3.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:38 UTC900INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:38 GMT
                                                Content-Type: image/png
                                                Content-Length: 6874
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-1ada"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2089
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FCnxB13JdJqQt%2File2Ix%2F5zIBFlFLYzFY9O9OKKAtf0zLtJ5Y96tNxv9qMWLiCEKHAEfRMHVpPSJnf1l8AI2UNqA4bf5kvuy8jPJZNT%2BkO0LqeykEAwRGGvrNmIpCUtlhgP4n2r6CWvQ"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6edf89a2176c-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1999&min_rtt=1646&rtt_var=869&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=947&delivery_rate=1773997&cwnd=252&unsent_bytes=0&cid=cb2834463839408e&ts=473&x=0"
                                                2024-12-27 15:44:38 UTC469INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:38 UTC1369INData Raw: 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 34 41 33 34 45 39 45 33 35 41 46 31 31 45 43 41 46 32 39 42 35 41 44 33 36 34 34 35 36 31 39 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 34 41 33 34 45 39 46 33 35 41 46 31 31 45 43 41 46 32 39 42 35 41 44 33 36 34 34 35 36 31 39 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e
                                                Data Ascii: .adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:B4A34E9E35AF11ECAF29B5AD36445619" xmpMM:DocumentID="xmp.did:B4A34E9F35AF11ECAF29B5AD36445619"> <xmpMM:DerivedFrom stRef:instanceID="xmp.
                                                2024-12-27 15:44:38 UTC1369INData Raw: 5c 89 92 21 d8 c4 76 25 ef 8a e4 fc 19 ed 30 a2 07 22 48 3e 80 e8 6d 7c 6f 07 16 bf fe fa f3 24 c9 2d e9 96 2c b9 82 ec f3 fa 89 1d f6 c2 90 6c e6 cd 95 1c 51 5a b5 c7 88 1e 00 24 1f 40 9c 8e 6e 77 ea a0 30 08 df 97 65 f5 b8 f7 eb 69 32 40 d9 0a 97 05 20 f9 22 62 44 04 ab 83 fb c9 1e 11 c8 27 a2 f8 bf 7e ba 0c a2 04 20 53 22 82 58 9d da 2d 3a b8 45 84 e0 af f1 8a 28 b9 40 92 8a 86 9a ee 5c 37 7a be 91 08 d6 53 52 0a d3 44 8f bf 38 c8 b6 ed 87 27 96 c9 c0 60 da 35 b1 ec 11 21 5b 33 49 07 c3 9a 97 64 46 94 60 11 29 88 92 95 11 01 c7 f9 45 f0 b1 2d 20 75 06 23 34 f5 01 a1 31 27 de 3a 24 b3 1a a3 54 5b 13 56 ce 0d 0e c9 d4 75 70 54 e9 cb d0 df 23 5b 44 29 a1 26 57 18 08 4c ab 08 92 7f e2 2d 80 38 f3 b4 19 b4 fc b8 18 55 55 da ab df 89 84 4c 1f ec 1c a6 3f bf
                                                Data Ascii: \!v%0"H>m|o$-,lQZ$@nw0ei2@ "bD'~ S"X-:E(@\7zSRD8'`5![3IdF`)E- u#41':$T[VupT#[D)&WL-8UUL?
                                                2024-12-27 15:44:38 UTC1369INData Raw: 91 50 24 42 9b 12 75 4a 31 00 9a e6 4d 2c ff fa 12 51 7f ff 28 fd ea b1 76 a3 e9 25 ec cd 0d 87 e8 ad 8d dd 8e 3b 4e 59 ef 44 e5 b6 6f df e6 52 f5 da b1 ed 1d fa cd 93 8f 1b ce 2d 95 c9 06 19 92 47 d3 2d 23 92 59 0e 4a 44 be a1 e4 f6 3b ff 81 a4 da 3a 78 3b 00 c9 92 10 58 8e 15 3a f1 f6 ce 6f 32 2f 69 74 34 49 83 03 83 66 3c 88 ca 16 7f 37 43 87 b3 d3 5e ca 02 8e 57 3c 49 a5 70 33 5c 00 e2 00 80 bc 5c 3b c7 7a 6e d0 c4 3b b7 4a 99 23 d3 b0 24 ec c6 d5 8a a4 dd 0a 85 ed 39 64 e4 32 f6 e8 a1 e6 2d 59 02 0a 34 bd 23 88 a4 a4 bd 72 8e 9e ee 1e 51 82 27 de b9 54 ca 5a 5a 8e a1 95 67 df 6e 46 86 32 b6 10 79 e6 40 6e cd 28 29 23 aa 48 8e e7 98 95 ae a3 17 2d a4 0f 8f c0 d9 a7 35 20 ea 2f ac c3 81 5d 40 38 aa 2e 4a b7 dc b4 5c d9 1f 89 a7 e8 be 87 de a5 0b cf 6b
                                                Data Ascii: P$BuJ1M,Q(v%;NYDoR-G-#YJD;:x;X:o2/it4If<7C^W<Ip3\\;zn;J#$9d2-Y4#rQ'TZZgnF2y@n()#H-5 /]@8.J\k
                                                2024-12-27 15:44:38 UTC1369INData Raw: 55 bd 72 98 ad 38 5a 55 4e b2 25 6f 72 f6 a4 fb 0e 58 d4 c0 3d 38 9c a6 a7 3e 1c c9 18 fe 1e 6c 0c 17 9a 59 81 7f d6 4a e9 76 60 6e 23 64 2f 5a b5 5a 1c 7d 8b cf 9d 6c 0e ed 96 28 63 df da a7 e1 b2 ef fa 9a 2c af 37 fa 4b dc f6 c9 7d 54 b0 1c e2 5f fc e3 17 71 de 11 36 da 4e 52 9d 1a 41 bc e6 7a f8 45 13 e3 bc f5 b1 e5 75 fa df 0e f1 fe c2 44 37 cd 1d 3d 42 35 72 9c 62 a9 38 7d 66 60 e7 ea aa 74 42 4c d5 aa 61 13 a5 31 11 7e ea b4 fd 0a 6d bf 90 da 27 5d 7b 43 73 29 f9 5c c9 47 10 fe b0 ef e1 cd c9 05 49 bc 73 2c 05 07 6e ce 59 a2 c8 50 73 03 a5 c3 61 2d 18 98 8d 3c 23 9a 50 d0 f1 53 b2 a5 19 48 66 14 b3 3c 57 8f 26 27 8c ec a5 55 47 de a6 d9 c9 3e e7 95 5f 35 c1 5f 57 93 fc c4 a3 b5 bc ed 03 20 e3 ac 0b 2e 7f ba 9a 1d ef 7e 76 bc 6f 17 34 f1 ce a7 14 ec
                                                Data Ascii: Ur8ZUN%orX=8>lYJv`n#d/ZZ}l(c,7K}T_q6NRAzEuD7=B5rb8}f`tBLa1~m']{Cs)\GIs,nYPsa-<#PSHf<W&'UG>_5_W .~vo4
                                                2024-12-27 15:44:38 UTC929INData Raw: 66 c0 fc 87 92 c4 7b 92 d4 4d fd 96 c5 1b 24 01 86 68 27 8a 25 56 ee 2f 70 8b 42 f4 77 bc 44 f6 29 36 5d d2 b5 37 24 e4 6b ae 07 20 45 16 51 52 0c c6 8d bc fb 1a db 6f 78 ff 5c 71 ac 28 2f f6 94 33 88 5e 7c 86 dd cb 63 54 ae 68 f6 cc 69 22 6a 5e c0 30 cd e7 df fc 1c 86 91 c8 e6 2a f8 62 b3 22 d9 59 a5 fd 78 5c 5d e0 ff c5 5e b6 f3 18 86 ed a5 ee 3b d3 66 a8 09 03 d1 c6 60 3c c0 bb b7 69 4d ae e2 9c b4 53 c9 3e 7b de 65 44 ef 6d 26 1a 1c 50 bb d0 ab 6b d4 e8 22 9a 4f f5 33 33 6f 89 9b 63 ee 24 f6 9a d3 fd 74 cb f0 7a 26 91 96 8c 03 1c 67 33 1c ed 53 c1 6f a6 d5 8c 42 ad 83 50 84 fd b3 d9 6e 62 68 7e 9a eb 7b 9c fa ef bb 17 f1 e6 63 e3 17 26 24 79 5c ab 79 cd b6 99 81 44 9e 33 07 cd d7 58 57 89 b7 af 54 42 8e 3b d8 e6 34 e3 50 74 6e f2 83 53 53 fb e8 c6 c4
                                                Data Ascii: f{M$h'%V/pBwD)6]7$k EQRox\q(/3^|cThi"j^0*b"Yx\]^;f`<iMS>{eDm&Pk"O33oc$tz&g3SoBPnbh~{c&$y\yD3XWTB;4PtnSS


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                82192.168.2.449914172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:38 UTC361OUTGET /img/lang/pt.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:38 UTC901INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:38 GMT
                                                Content-Type: image/png
                                                Content-Length: 31477
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-7af5"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2089
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8W4Sg0pqWxUNYbktxMZa1OPt2O68hrzSPFnsPZLE7rg%2FmY2BAvmDfNnIaG45GK7rnk%2B6t7DaqXnQhAOAVEw9CBMKS8awROEb0lHB1q6Z3Fvq2Ep1FiGNAqNzNqWaITR5S5xZ%2F52XIE6J"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6edfcade43e2-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1578&min_rtt=1564&rtt_var=614&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=939&delivery_rate=1741204&cwnd=216&unsent_bytes=0&cid=644142d92c505ee8&ts=464&x=0"
                                                2024-12-27 15:44:38 UTC468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 7a bc 49 44 41 54 78 da ec dd 75 7c 95 d5 03 c7 f1 cf 73 ef ee ba 3b 59 33 06 a3 bb bb 53 3a 14 0b c1 04 45 51 51 14 15 01 11 01 51 51 f9 21 29 1d 52 4a 77 c7 80 91 0b d6 dd dd 37 9e df 1f 0c c6 90 1e ba 81 e7 fd e2 e5 cb 3d f7 3e 79 b7 e7 7b cf 39 cf 39 47 62 2c 82 50 85 16 1e 61 6c 48 55 1f 84 20 08 95 a0 a8 ea 03 10 04 41 10 9e 6e 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41
                                                Data Ascii: PNGIHDRe&zIDATxu|s;Y3S:EQQQQ!)RJw7=>y{99Gb,PalHU An"HAJA" TARD "DA$ B A*E P)"HAJA" TARD "DA$ B A
                                                2024-12-27 15:44:38 UTC1369INData Raw: 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88
                                                Data Ascii: "DA$ B A*E P)"HAJA" TARD "DA$ B A*E P)"HAJA" TARD "DA$ B A*E P)"HAJA" TARD "DA$ B A*E P)"HAJA" TARD "DA$ B
                                                2024-12-27 15:44:38 UTC1369INData Raw: a8 41 bb 76 38 39 21 49 e4 e4 90 9e 4e 6c 2c c7 8e 11 17 87 46 83 bb 3b ad 5a e1 e7 77 cf 84 33 36 66 d0 20 fa f7 27 34 94 4d 9b 28 2a 62 e0 40 ba fc c1 b9 40 e6 7f 87 c7 9f 0c 57 a3 5f d5 17 5e 10 9e 01 22 48 fe db 64 28 c0 3e 85 d7 da 30 61 3e 46 46 ec df cf 0f 3f d0 bb 37 93 27 df af 36 a9 b4 94 84 04 02 03 b9 72 05 8d 86 c6 8d 19 38 10 3b 3b 0a 0b 49 4a e2 ca 55 76 ee e7 4a 04 97 a3 48 2c 45 36 46 63 80 d6 1c 0c 41 45 cd d2 fb 1d 51 9f bd 8c da 49 2e a4 41 ac 1e db 95 24 eb 51 e8 81 51 7d 9c fc f1 6a 44 fb f6 d8 d9 61 60 40 4c 0c c7 8f b3 6c 19 16 16 34 6a 44 bd 7a 38 38 a0 fc 5b 33 88 9e 1e 75 ea 50 bb 36 b9 b9 ac 5c 49 4a 0a 83 06 31 79 1d 57 2e f1 d1 67 b4 3f 48 b7 62 8c ab fa 73 10 84 a7 9a 08 92 ff 30 35 a6 31 8c 6e cc 7b 5f e2 e2 c2 8e 1d 04 07
                                                Data Ascii: Av89!INl,F;Zw36f '4M(*b@@W_^"Hd(>0a>FF?7'6r8;;IJUvJH,E6FcAEQI.A$QQ}jDa`@Ll4jDz88[3uP6\IJ1yW.g?Hbs051n{_
                                                2024-12-27 15:44:38 UTC1369INData Raw: ed 7b 42 42 58 ba 94 f7 de a3 71 e3 0a d5 38 b2 4c 4c 0c 9f 7f 8e a5 25 e3 c7 73 21 88 16 03 f8 e4 14 09 de 60 5d d5 c7 ff 8f 51 41 27 98 7d 09 f9 05 de ec 8e 4a 8f 49 93 08 0f 67 d6 2c 32 32 ca c6 a5 bf 41 5f 9f e7 9f a7 69 53 a6 4d c3 3f 80 37 f6 f2 7d 4f 82 15 4f a0 09 47 10 9e 3d a2 6a eb 99 a3 c6 3a 9c 65 1f d2 bd 1b bf ff 0e f0 e9 a7 65 f3 85 dc 52 5a ca 1f 7f 10 1d cd a4 49 a4 a5 f1 ca 04 d6 47 a0 fb b7 9a d3 ab 9c 21 8c d0 d0 fd 30 3f 75 64 cf db bc fa 1e 59 59 fc f8 23 1d 3b d2 ae 5d 79 dc 4a 12 cd 9a e1 e5 c5 bc 79 f4 ef cf d4 8d cc 9b 44 cb ff d1 51 34 99 08 42 45 a2 44 f2 6c 29 c5 23 92 ad 33 e9 d2 99 6f bf c5 c3 83 57 5e b9 33 45 32 33 f9 fc 73 6c 6c f8 e0 03 d6 ad a7 e3 eb ac 2d 44 e7 f3 5f 49 91 5b ac 61 4a 3e 9d bf 61 72 67 12 13 99 3c 99
                                                Data Ascii: {BBXq8LL%s!`]QA'}JIg,22A_iSM?7}OOG=j:eeRZIG!0?udYY#;]yJyDQ4BEDl)#3oW^3E23sll-D_I[aJ>arg<
                                                2024-12-27 15:44:38 UTC1369INData Raw: e3 53 fe 86 ae 5d 59 b6 8c bd 7b 79 6f 26 33 62 70 fb 0b fb 7f e9 3c 04 a1 ba 10 41 f2 94 51 a4 f2 66 03 5e 79 91 85 0b e9 d8 91 5a b5 00 64 99 9c 1c 22 22 38 75 8a dd bb 69 de 9c e2 62 be fc 02 0b 0b e2 e2 58 be bc 7c 75 19 e2 01 d0 80 21 64 c8 ec fe 86 d2 46 28 95 00 8a 48 06 4b 24 c9 14 82 21 94 80 c7 93 ab 6e d2 42 2c 18 42 1e 98 42 a9 9a 65 5f a2 57 0b 85 02 8d 06 a3 ab bc 0e f1 a0 be 59 b7 56 a3 92 fb bb 4d 2e 24 83 19 14 82 01 14 5d 62 fa c7 60 0e a0 c9 c5 3f 88 b8 9b 17 24 1f ec c0 f2 b6 75 1d 5c 78 67 16 ef eb 93 9d cd b9 73 98 99 f1 c1 07 0c 18 40 e3 c6 78 78 60 6a 8a 52 c9 4b 2f 31 7b 36 8e 8e 4c 58 c4 b7 1d f9 3a 14 c3 7f e6 d3 17 84 ea 49 04 c9 53 a5 80 ce 0a a6 7d ce ae 5d 38 38 d0 a6 0d f1 f1 9c 3c 49 44 04 0a 05 3e 3e f4 e9 c3 1b 6f 90 91
                                                Data Ascii: S]Y{yo&3bp<AQf^yZd""8uibX|u!dF(HK$!nB,BBe_WYVM.$]b`?$u\xgs@xx`jRK/1{6LX:IS}]88<ID>>o
                                                2024-12-27 15:44:38 UTC1369INData Raw: 52 c3 90 c0 b1 0e 12 94 94 50 74 9e b6 87 e9 9d fb 64 ce 66 b7 31 07 3a 60 dc 14 03 03 80 a4 60 d0 62 eb 57 96 16 29 41 e8 d9 e2 e0 09 90 9d 85 d1 25 ba ef a3 85 f6 09 ec 57 03 f3 6a 91 d0 04 c7 da 00 85 45 14 5d 46 5d 03 5b 1b 80 ac 2c a4 48 0c eb 62 6a 02 90 1c 8a c3 19 3e 0c e6 0a a4 6c d9 d2 a6 6b d7 21 43 ea 75 ec 18 61 67 87 b7 37 3e 3e d8 db df 39 ef fd 1d d4 6a 8e 1f e7 d8 31 2c 2c e8 d6 8d c0 13 a4 4c e6 ad 94 bb f4 79 14 84 67 86 f8 aa 54 8d 65 d3 b3 26 b9 b9 cc 9a 85 b9 39 b2 4c 71 31 39 39 24 27 13 16 c6 9f 7f 52 52 42 40 00 23 47 62 66 46 4c 0c 27 4e b0 68 11 17 2f d2 a9 13 1d 3a d0 ad 1b 36 36 e4 e7 f3 cb 2f e5 9b cc 52 92 e5 8e 71 09 c5 69 00 7a 66 60 46 ee cd 76 14 95 3d 40 7a 5a d9 8f 5a 0f 92 4f c3 13 0a 92 14 15 a5 be 68 6e 6e 4d cf 16
                                                Data Ascii: RPtdf1:``bW)A%WjE]F][,Hbj>lk!Cuag7>>9j1,,LygTe&9Lq199$'RRB@#GbfFL'Nh/:66/Rqizf`Fv=@zZZOhnnM
                                                2024-12-27 15:44:38 UTC1369INData Raw: 65 37 a3 af 8f bf 3f 07 0f 96 2f 29 02 95 35 80 56 4b 70 30 75 02 08 0b a7 43 07 b4 5a ec ec c8 cd a5 76 37 ce 07 e2 5f 1b c0 de 8d 94 27 18 24 12 86 9e 68 b5 00 97 2e d3 aa 35 5b b6 e0 e2 82 56 4b a3 46 cc 9b 47 cb 16 c4 c4 e0 e0 08 20 b9 96 cd 53 f2 44 24 1b d1 ca 1e ad 16 8d 86 52 0d 99 99 e5 7d d4 6b d6 24 31 09 9d 84 5a 8d 42 81 a5 35 e9 e6 77 0f 12 35 64 42 1c 5c b2 22 d2 15 da d1 b8 03 cf b7 c5 d6 96 d2 52 4e 9e 64 f1 62 3e ff 9c 29 53 98 34 89 8c 0c b6 6e 25 31 11 3f 3f ba 77 c7 d1 91 03 07 58 92 81 f6 28 ad b5 e2 f1 2d e1 59 23 82 a4 fa 91 71 4a 61 fc ec 7b 76 82 ab c4 86 d9 62 45 8c 31 3f fe 08 90 93 8d 4a 9f bc 3c 7e fb ad ac 85 20 25 85 ad 5b 49 4d 21 3e 11 20 2b 9d 28 0f de 8e be 73 16 f4 c7 b3 ce 9d d4 e4 b2 5d 27 25 91 9c 42 4a 0a 3f fd 54
                                                Data Ascii: e7?/)5VKp0uCZv7_'$h.5[VKFG SD$R}k$1ZB5w5dB\"RNdb>)S4n%1??wX(-Y#qJa{vbE1?J<~ %[IM!> +(s]'%BJ?T
                                                2024-12-27 15:44:38 UTC1369INData Raw: be b5 21 43 d8 b8 91 91 23 99 f5 31 cd 9f c4 c3 cd 82 50 1d 88 20 a9 2e f4 65 86 0c 21 30 90 c6 8d 6f 8e 8e 05 c0 d9 b3 d4 ad 4b 62 22 26 26 34 6a 44 e3 c6 a8 d5 24 27 b3 73 27 4b 96 d0 b2 25 43 87 62 60 c0 b1 63 7c f1 05 1e 1e f4 ea 85 b3 f3 9d 05 14 59 96 45 6f ea c7 e3 eb cb c4 89 14 16 90 94 4c d0 71 d6 9f a3 f0 24 56 11 d4 2d 64 a8 1a 2b 30 b8 db 83 64 7e b0 e2 17 4c 46 23 cb 24 27 e3 78 b3 17 8b 87 07 69 69 e8 eb 63 34 94 a4 05 38 3d da b1 08 42 35 25 82 a4 7a d0 52 47 9f 96 2d f9 ea 2b 3e f9 a4 c2 2b 07 0f 32 71 22 df 7e cb 6b af 95 35 87 a8 54 b8 b9 31 76 2c 6a 35 27 4e f0 f3 cf 18 19 d1 b1 23 d3 a6 11 11 c1 86 0d 94 94 d0 b9 33 8d 1a 55 08 a4 ea d0 46 52 50 a4 0e 8e ce be 7d ea df 7b f1 f7 b0 34 33 a9 16 8d 08 91 41 7c db 03 c3 eb 38 26 12 00 bd
                                                Data Ascii: !C#1P .e!0oKb"&&4jD$'s'K%Cb`c|YEoLq$V-d+0d~LF#$'xiic48=B5%zRG-+>+2q"~k5T1v,j5'N#3UFRP}{43A|8&
                                                2024-12-27 15:44:38 UTC1369INData Raw: 37 d7 9a 10 bd 0f 73 73 4a 4b 2b b4 72 35 6c c8 c5 8b d4 ad c7 69 cb aa 3e 44 41 a8 1c 11 24 55 49 ca a6 45 03 92 92 b0 b3 ab 30 3a d6 99 33 34 6f ce b9 73 64 18 dd 36 90 93 92 3c 5f de de c8 c4 29 34 69 c2 f0 e1 cc 99 43 50 d0 83 76 51 9d 6e c8 e6 26 fa 2a 3d 45 9f 76 ee f3 3f 68 b5 f0 d3 b6 b5 3d 2d 6f bd 64 66 ac 5a 34 a5 dd 57 af 37 f9 e0 85 7a 80 8d 85 61 55 1f ec 13 63 08 e6 c1 24 24 e0 e4 44 42 42 f9 72 0f 0f a2 a3 71 72 a2 d0 8b 47 2d 5e 0a 42 b5 22 82 a4 4a a5 d3 a6 15 d7 af 97 8f 34 0e c8 32 71 71 b8 ba 72 f0 28 b2 4d c5 f7 4b 94 3a b3 20 96 2e a3 d1 68 98 3a 95 fd fb 59 b1 82 e2 e2 aa 3e 91 87 e3 e1 6c e6 68 63 1c 11 97 1b 9f 5a 70 3d 36 27 25 b3 e8 d6 4b 25 6a ed d9 ab a9 a9 99 45 81 c1 e9 ee 4e a6 8e 36 d5 e7 51 b3 27 a0 95 96 c3 87 a9 5f 9f
                                                Data Ascii: 7ssJK+r5li>DA$UIE0:34osd6<_)4iCPvQn&*=Ev?h=-odfZ4W7zaUc$$DBBrqrG-^B"J42qqr(MK: .h:Y>lhcZp=6'%K%jEN6Q'_
                                                2024-12-27 15:44:38 UTC1369INData Raw: b8 98 ab 97 d9 71 82 8c dd 58 06 51 3f 95 00 30 bf 99 28 b5 64 b6 06 31 6e 1c e9 b7 15 c3 24 09 27 27 92 93 71 f6 25 14 02 fe 85 6b 21 08 ff 00 11 24 55 c6 50 8d 83 03 a9 a9 38 38 94 2f d4 6a d1 d3 23 3d 9d 54 1d e8 50 a4 60 9b 4b ef 06 f4 1b 48 d3 c6 38 38 a0 d5 72 f6 2c f3 e7 93 9b 5b 96 1c fd fb 63 6f 8f be fe 43 75 19 91 c1 b4 35 f5 87 60 eb 48 6c 38 1d dc 98 ff 1a 6d da 73 fa 34 3d 7a f0 8b 15 3d a7 93 1c 4d cb 4e 5c 0e 24 3d 1c dd b5 aa be 4c 4f 42 81 31 fd 66 10 75 85 36 dd b8 1c c8 e5 6b b8 1a 63 eb 80 4e 87 5f 3d b4 16 b4 6c 83 bb 17 57 cf e1 e0 45 d6 e8 fb 35 57 18 1a 52 bf 3e f5 eb 23 cb 94 96 92 96 46 58 18 7f fe 49 5c 1c 46 46 b4 6d cb e8 37 d0 7b 87 d4 54 2e 9d 65 e1 2e 72 b7 d1 36 99 76 32 96 50 12 81 4e 87 4e 57 a1 bd fd c6 30 c0 2e 5e c4
                                                Data Ascii: qXQ?0(d1n$''q%k!$UP88/j#=TP`KH88r,[coCu5`Hl8ms4=z=MN\$=LOB1fu6kcN_=lWE5WR>#FXI\FFm7{T.e.r6v2PNNW0.^


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                83192.168.2.449915172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:38 UTC361OUTGET /img/lang/es.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:39 UTC897INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:38 GMT
                                                Content-Type: image/png
                                                Content-Length: 22865
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                                ETag: "666478b8-5951"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2089
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D4B3BklCsmUU9jPkV9cjshNN7zt2xY7QCUZ2wq2MGE0HVBRjl1xKCfeRReX43ZbtFT5ZWl9jArAS8HGY%2BEBnzmmq7KBdW2i5YSeZ3y1yep1HHKuVdnWsoPLwoAWFxY7naXMks7efDl6j"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ee369360f74-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1674&min_rtt=1673&rtt_var=630&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=939&delivery_rate=1731909&cwnd=151&unsent_bytes=0&cid=a18f4067df447a7a&ts=461&x=0"
                                                2024-12-27 15:44:39 UTC472INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 58 7a 49 44 41 54 78 da ed dd 75 9c 5d 67 9d 3f f0 cf f3 1c b9 e7 ba 8c bb 67 e2 ae 4d ea 46 a9 42 a1 2d d0 42 b1 45 96 65 97 fd b1 ae b0 c2 0a ec c2 1a b2 38 94 c2 16 ea 94 ba a4 69 dc 26 13 99 4c c6 5d af db d1 e7 f7 47 92 4a 1a 99 f4 4e 92 a6 7c df 2f 5e bc 3a f7 9e 7b ce 33 e7 de dc cf 3c ce 36 7b 6b 41 08 21 84 bc 55 fc 42 17 80 10 42 c8 c5 8d 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42
                                                Data Ascii: PNGIHDRe&gAMAa cHRMz&u0`:pQ<XzIDATxu]g?gMFB-BEe8i&L]GJN|/^:{3<6{kA!UBBBHA(H!BHA(H!BHA(H!B
                                                2024-12-27 15:44:39 UTC1369INData Raw: 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48
                                                Data Ascii: BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H
                                                2024-12-27 15:44:39 UTC1369INData Raw: 00 38 3f f1 55 79 03 bd 63 d8 7c 04 91 2a 7d 7f db 03 65 25 0b e7 5f f1 c7 87 7b ee c9 84 3e de 35 f9 2b 86 bc ee 79 57 ef f8 6e b9 e1 4b 87 8e fc cd e1 29 49 14 df bd 3c fe 87 b1 94 d4 58 9e 77 a9 17 fa 26 12 42 66 09 35 6d 5d 64 6c 07 13 31 59 91 ed 4d b9 1f 8b c9 9f 45 d4 9e a1 58 c9 a2 d2 4d 5b 3b 14 4d b3 64 49 e8 26 bc 1a fa 46 a5 ea ca b9 6e 36 7c ff b3 89 ab 2e 17 aa 85 5b 57 a2 28 78 86 93 3f bf 17 a3 36 6c 9b e5 70 69 c4 73 60 64 74 3a ac e2 c3 97 9f e1 55 96 8d df ec 40 4e c3 03 8f e3 da 25 72 59 f5 92 23 dd 87 4a c2 59 45 86 6e c2 eb c2 d8 b4 b2 66 ae 39 1a 2f 71 3c 2b 03 f6 b6 e0 ea c7 92 6d 9f 58 54 d9 e9 d3 1c 8f 26 2e f4 1d 25 84 14 8a 26 24 5e 64 0e 0e 15 f5 f8 7f 76 70 b4 5e 19 fb ca c4 d0 d6 fe b1 c3 8c 6f da 17 85 f0 99 86 22 f2 32 a0
                                                Data Ascii: 8?Uyc|*}e%_{>5+yWnK)I<Xw&Bf5m]dl1YMEXM[;MdI&Fn6|.[W(x?6lpis`dt:U@N%rY#JYEnf9/q<+mXT&.%&$^dvp^o"2
                                                2024-12-27 15:44:39 UTC1369INData Raw: cc 70 8b d9 b4 dc a8 ae 15 af 9f 87 58 51 84 2d 03 a8 2c 47 24 10 ab 17 5f b7 10 b4 9d 14 6d ee 4b c8 45 87 82 e4 ed 6e ef f0 42 7f eb 5f 1f 7e e6 7d 45 a5 79 c6 a1 1f df 66 2a 9b c3 ce 57 e4 de e7 dd ac 5b 73 1b 92 0c 16 7a e3 0b ed 27 9e 3e b0 66 4e cb 3d 7f f7 cc a3 5f be e9 2a 73 d7 f3 66 85 79 ba d9 e4 75 50 7b 7e 10 0c dd 9d 18 1c e9 28 72 3d d0 76 a8 a2 b5 d6 e9 fe a5 a7 75 c2 83 d3 0e fa ca 33 51 b4 5a df d5 8e fa 96 1b 0c 7d 9e f6 83 9f ce 05 c3 d1 85 1e 6d 40 07 a6 b5 c4 0e b1 f9 57 b6 a8 d5 ab 2e cf ad b9 ca f4 79 00 40 37 c0 25 58 16 6c 8e fd a9 7b 4a 4a cb d2 d9 3f 09 fa a8 cb 9d 90 8b 0c 8d da 7a bb 2b 76 8f 8e 1e 79 4c 96 32 5a 08 e9 0c 8c 3c 9a 4b b1 f9 39 e5 c5 af 05 ed 97 02 ae 29 d5 65 4b fc 64 df f4 9c 31 dd 51 26 2d 2d 6d ed 4d 1f 52
                                                Data Ascii: pXQ-,G$_mKEnB_~}Eyf*W[sz'>fN=_*sfyuP{~(r=vu3QZ}m@W.y@7%Xl{JJ?z+vyL2Z<K9)eKd1Q&--mMR
                                                2024-12-27 15:44:39 UTC1369INData Raw: 03 f9 2a fd 92 f7 58 5e 0f 2a ab 45 a2 2a 3f de ae 84 6c 09 80 00 1c 86 97 cb 92 c2 60 41 47 ea 2b cb ad f9 bd cc fc 4b ec ba 66 51 14 81 5b 8b cf 0d f6 54 16 5d e8 5b 4c 08 79 ab a8 46 72 d1 68 2c 46 62 18 d1 1c b4 30 2a 2b 10 a9 72 5e f1 e5 aa 6e ca 5e 73 89 bd 6f 37 1b 4a 49 13 db d5 c5 03 fe 0c 04 8f d8 e9 18 97 14 a7 b8 18 f9 0c 3b ac e6 a7 4b 72 d1 9c c0 57 c2 47 ca 2d 1e b4 bd 13 8a 07 5c 17 62 7a 6c d4 96 b8 0c 54 8d 7a f8 37 7c 8d 8c 33 c6 c6 98 59 b7 cc e9 8d 3a 95 dd aa b4 c3 65 6d 17 c3 b0 22 90 04 83 ce 1c 7d 6a 8a 01 45 ba 32 d0 e1 7a e1 ab 2e 7b 5c 92 92 7c 73 4b cc 18 54 c2 3e 27 91 80 d7 87 89 31 06 83 25 43 26 26 d4 5e c9 34 2e 49 7b 6b ad e5 55 76 28 94 6d 7b 50 cb a7 e0 f3 c1 34 d1 71 08 61 19 7e e9 c4 e9 fa 84 90 8b 0b 6d 6c 75 91 71
                                                Data Ascii: *X^*E*?l`AG+KfQ[T][LyFrh,Fb0*+r^n^so7JI;KrWG-\bzlTz7|3Y:em"}jE2z.{\|sKT>'1%C&&^4.I{kUv(m{P4qa~mluq
                                                2024-12-27 15:44:39 UTC1369INData Raw: ba 3b 0c 59 c6 e1 fe 7a b7 2b d1 58 1d 03 d0 37 26 c5 52 3c e2 b3 15 49 64 73 62 6c 1c 86 71 2c 72 7c 1e d4 d7 c0 eb 01 04 fa bb 58 ef 84 50 35 54 86 50 15 c0 65 0b 11 f0 ce 42 8a 00 f8 df c7 31 9a c4 1f dd 0e b7 eb 42 bd 87 84 90 d7 50 67 fb 79 22 04 2c 1b 13 93 d0 73 6c 73 87 30 80 17 77 32 3f 87 db 2b ca 4b 8f 1d f3 d6 be 64 25 09 ad 35 68 aa c4 f7 9f 43 63 03 26 a7 c5 e1 41 00 f0 79 51 51 86 b2 52 59 55 44 d0 6f 03 b8 6f 7b c9 df 1d 5a 9e 11 2e 53 d5 2c c5 f5 d9 e8 af 3f b0 26 3a 36 a9 ce 5d f1 b5 ae f6 af 56 e2 a5 e8 28 f7 f7 6b dc 79 ad 1c 89 1c d7 75 23 a7 4b 25 0d 7f 3a 39 ba 05 f8 11 80 3f dc bc 7a aa ba 45 19 4a ab c2 a8 b2 27 bf bc 6c 47 65 b1 23 04 46 26 54 af db 1c 18 16 fd 23 c8 64 e1 d6 c4 bc 56 b8 5d 28 67 b8 6c c9 2c dc c0 44 06 23 93 70
                                                Data Ascii: ;Yz+X7&R<Idsblq,r|XP5TPeB1BPgy",sls0w2?+Kd%5hCc&AyQQRYUDoo{Z.S,?&:6]V(kyu#K%:9?zEJ'lGe#F&T#dV](gl,D#p
                                                2024-12-27 15:44:39 UTC1369INData Raw: 21 05 74 c9 6f 54 29 d2 c7 de e3 14 d2 2f 7d 94 5b 85 5b 41 4f 3f 34 17 bc 2a 82 2a cf 6b dc 30 98 57 b0 53 64 d4 d1 29 ea 05 5c 91 b1 52 49 92 64 11 d6 64 e6 76 14 15 b1 04 74 1d 35 81 82 7f 17 17 3e 78 35 bc aa f5 dc cb 99 0c 77 0c 2e 0e 14 99 b2 84 bc 6c 00 b0 35 38 36 2c 1b 96 30 8d 00 5b db 8a 7b 6e 11 91 82 2f 4a 08 39 5b d4 d9 7e ce 09 81 e1 29 7c f5 01 8c 69 61 9b f1 95 15 3e 3b 3e 3e ba d7 29 9d c7 a4 e2 f2 03 d3 49 c3 40 69 2e fe f9 5b c5 9c 9a 59 98 66 71 74 9c 71 ef 28 0e 0e 22 61 c0 62 08 86 60 3b 18 1e 62 a9 04 d2 e3 3c 35 20 67 92 0c 06 43 8e 97 da b2 cb e1 b6 10 0a 98 c6 98 02 16 64 5c 63 4c 17 90 19 14 30 99 41 87 90 19 cb 0b 47 e1 4c 30 18 dc 49 6b 76 4e b3 1d d5 91 4b 6d a5 c6 94 02 4e a8 d4 29 2a 46 2a 85 5c 06 7e 19 25 3e 2c 6f 41 d0
                                                Data Ascii: !toT)/}[[AO?4**k0WSd)\RIddvt5>x5w.l586,0[{n/J9[~)|ia>;>>)I@i.[Yfqtq("ab`;b<5 gCd\cL0AGL0IkvNKmN)*F*\~%>,oA
                                                2024-12-27 15:44:39 UTC1369INData Raw: 76 60 de dc d1 1a fe 85 fd 3f fb 5c ed d5 4d 81 63 c3 6f af 0a 5d ff d3 1e f9 f2 3b 6e 74 69 7e ce a5 9e 1f 3d 7f 6b e3 ea e7 06 db bb f3 d3 2d 99 4c 30 38 d3 45 7a fb 27 50 5f fd da 6c 95 93 0a b8 11 cb c3 30 29 48 08 b9 00 28 48 ce b9 86 0a 5c da 1a 38 92 b8 4c 79 d3 cc f5 54 2a 2d cb 72 26 93 2d 2e 8e 14 e3 b9 25 4d a9 b7 74 85 63 f2 f5 f9 92 35 3a 07 1c 07 5c 42 6c 93 86 3e 55 51 00 c0 71 90 ad d4 2b af ca 45 a7 58 49 b1 d0 0d 24 f6 b8 70 70 46 41 c2 18 5b bd 7e fd a1 60 48 3c d3 79 85 a7 b5 3d 37 b0 e0 d2 75 00 38 e7 f5 ad ad 83 9f fc 78 d7 c3 0f 07 c7 c6 a4 64 52 cd 66 7b a7 87 5e 0d 12 ce 78 89 bf 31 18 2a 97 65 79 64 68 78 8e 88 70 c6 1b c2 65 f6 da 96 99 a7 08 80 db 37 e0 07 2f 2e d0 02 27 59 00 72 72 6a da ad 69 92 24 49 cc ba b2 e9 05 8f 66 cf
                                                Data Ascii: v`?\Mco];nti~=k-L08Ez'P_l0)H(H\8LyT*-r&-.%Mtc5:\Bl>UQq+EXI$ppFA[~`H<y=7u8xdRf{^x1*eydhxpe7/.'Yrrji$If
                                                2024-12-27 15:44:39 UTC1369INData Raw: 87 a2 c0 71 60 db 50 14 18 06 a6 62 18 9b d6 e2 49 28 32 82 96 7c 69 d6 cf 67 5c 39 08 85 c3 f5 f3 e6 f7 7a cc 16 57 c9 0d de d6 66 4f e9 81 e8 e0 fe f8 e0 3f ec 7f f8 e0 5a 2f 5f 53 d7 18 ae 3c 7a b6 80 cb 23 71 5e 35 6c c7 a2 d1 d7 9f 41 44 dc 95 8e 37 36 36 75 a1 6f 15 21 64 96 51 90 bc 73 a8 0a e6 36 a1 7d f2 e6 5f f6 3f 35 20 7f a9 67 90 2f 99 7f ac 47 7d c9 7c f4 0d 61 44 f9 b3 5f f6 3f bd 6f f2 8e 39 8d 70 9d e5 16 21 fb db da b6 7f fd eb c5 09 61 39 d6 b3 c9 c3 cf 96 4f 3f 64 76 74 2f d0 2e fd f8 7b 5b 17 2d 68 5a bf f4 59 b3 db 11 af f5 a5 af 29 6a 3a f2 e4 36 db 7e 6d aa b9 a4 2a 01 45 4b 47 e3 17 fa 3e 11 42 66 19 35 6d 5d 18 42 08 d3 34 f3 b9 9c b0 ed 6c 2a 95 88 46 53 69 7b 2a 06 00 8c 41 91 e1 72 41 95 67 b0 09 c7 eb a8 2a a2 49 a5 c7 fc ec
                                                Data Ascii: q`PbI(2|ig\9zWfO?Z/_S<z#q^5lAD766uo!dQs6}_?5 g/G}|aD_?o9p!a9O?dvt/.{[-hZY)j:6~m*EKG>Bf5m]B4l*FSi{*ArAg*I
                                                2024-12-27 15:44:39 UTC1369INData Raw: 1e a3 4f 09 7d 38 e1 bd 2a 9b fe f5 d9 cd b7 48 67 b0 73 1f 4a 8b 73 0c 38 d2 8d 60 00 cf 6e 42 69 31 18 d0 d1 8d 50 40 74 75 67 cb 4b a0 ca d8 bd 1f 76 fa c4 97 3b 42 c4 1d a7 d7 32 c7 6d 7b 5c 62 53 df ff 7e a8 bc a2 a6 a5 79 de 92 25 e1 48 e4 d5 a9 85 47 09 21 b6 bf f2 4a 66 d7 2e d7 fc 45 cd 0b e7 6f cf 0c 44 ba b7 df da bc f6 11 71 c4 3b bf 2a fe 72 6c b5 bf f5 e8 91 96 cc 66 de 31 ee 64 79 fc 27 c1 c8 67 e2 60 22 bf 5f 03 80 a3 3b 1e 1e 1f 0e c6 83 b6 c8 31 61 32 00 6a 93 01 83 79 36 64 b9 d7 d1 bb 8e 8d 42 e3 8c 55 a8 12 fa 7c 5b fe d6 d3 76 5d f2 ce 7b 4c 6d d6 12 93 10 72 72 14 24 b3 69 74 02 f7 ff bd af 76 d0 c7 c1 c0 e0 24 b9 be 5f f3 5d 93 c9 ed d2 62 df 0b 41 c0 1a 51 84 c5 5c ad ba 1d 97 ec 69 c9 49 48 c9 87 fc 81 f7 a4 f4 c3 2e 00 dc 2b 7c
                                                Data Ascii: O}8*HgsJs8`nBi1P@tugKv;B2m{\bS~y%HG!Jf.EoDq;*rlf1dy'g`"_;1a2jy6dBU|[v]{Lmrr$itv$_]bAQ\iIH.+|


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                84192.168.2.449918172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:38 UTC369OUTGET /app/why_b2.c3f3d29c.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:39 UTC910INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:39 GMT
                                                Content-Type: image/png
                                                Content-Length: 7306
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-1c8a"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2090
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zqfJrPMpKMsYd8o24n%2Bc0mrumghz9EB5L5YHcrQLpFBTEtyTYb%2FtqBrrU6ydem%2F4E%2FDlLSUCRgPEcW9dHztNt%2BjbXAIRFT6PRxyQsy8RonFLrSstrU%2F39ND%2Bx68ueoXWad%2B6lsFZzapG"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ee51f6fde94-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1515&min_rtt=1501&rtt_var=592&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=947&delivery_rate=1803582&cwnd=231&unsent_bytes=0&cid=15114ff05fef6441&ts=470&x=0"
                                                2024-12-27 15:44:39 UTC459INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:39 UTC1369INData Raw: 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 37 39 46 46 37 44 30 33 35 41 46 31 31 45 43 39 37 43 36 42 42 33 46 31 37 32 42 46 36 42 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 37 39 46 46 37 44 31 33 35 41 46 31 31 45 43 39 37 43 36 42 42 33 46 31 37 32 42 46 36 42 45 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e
                                                Data Ascii: "http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:B79FF7D035AF11EC97C6BB3F172BF6BE" xmpMM:DocumentID="xmp.did:B79FF7D135AF11EC97C6BB3F172BF6BE"> <xmpMM:DerivedFrom stRef:instan
                                                2024-12-27 15:44:39 UTC1369INData Raw: 04 00 59 cb 90 f8 51 87 72 8b 78 4c 5c c2 c9 ce 70 05 b1 0a 69 e7 31 1e c0 a2 c7 2f 66 47 b0 6d a9 fa 9d 93 dd 77 6c fa f6 9f ec 1e f9 e7 54 27 ff 32 da dd 87 2f 48 a7 98 ab bd 1e 97 04 6e 92 ac 73 64 c4 e0 de 3e e6 98 16 40 77 b5 58 18 a6 1b e1 47 4c 5c d2 ed b9 30 eb 46 f0 19 03 90 0e ba 58 b1 57 7b 75 c3 bf 3b e7 30 ba 67 13 33 33 54 1a 48 da 4d 9d 1f 23 9a 8f 64 b8 8c 03 08 80 f4 55 90 1e 42 d1 a8 0e 72 70 a6 da 30 e8 66 b6 45 d1 eb 20 b6 75 51 e7 b1 ae 42 32 5f 46 8a 17 80 b4 e1 62 79 e1 37 b7 21 91 71 49 00 89 2b fe 39 b7 e0 5a 83 3f 0a 09 0b 8a 83 61 26 ab 41 51 91 99 45 45 42 1f 17 00 e9 27 13 c2 b5 42 20 27 d3 14 d4 e2 12 63 b8 5a 41 b9 1e ab c4 35 3b 1a 41 79 68 22 24 84 68 76 04 20 7d ce 87 95 ad 0a b2 4b 6a a0 6b 71 09 e3 7a 57 af e6 1f 69 56
                                                Data Ascii: YQrxL\pi1/fGmwlT'2/Hnsd>@wXGL\0FXW{u;0g33THM#dUBrp0fE uQB2_Fby7!qI+9Z?a&AQEEB'B 'cZA5;Ayh"$hv }KjkqzWiV
                                                2024-12-27 15:44:39 UTC1369INData Raw: 4e 01 20 be bb f1 90 88 2f 71 c8 0f 00 90 fe b0 20 97 22 96 a3 43 ae 56 08 0c 37 06 91 1a d0 e2 bf b1 c5 12 dd 74 f2 12 e5 56 ca 0d 8b 8a f5 e2 12 8a 71 81 88 ba b7 82 4a ab db 58 bb 0a 0e b7 e6 6e 49 50 7c 30 14 34 27 be f2 e5 fb e6 91 e6 ed 0f 4d c9 d4 8f d9 78 db 38 ab 15 66 7c ac f3 48 4e 78 d2 3b 73 83 e7 0b b2 43 61 73 2f a7 6c a9 5c 83 e4 fc ce cd 54 2c e4 b4 8c 99 d6 0b c5 f4 a5 47 b5 16 12 7b e6 60 f0 9a 22 ed 22 32 ed db d4 4c c5 e8 79 f5 56 76 f4 6e b8 0e d5 df 96 a1 76 81 70 fd 44 71 90 91 8b 39 de 3f 68 83 68 68 01 11 1f c9 45 52 79 7f 0b 0a 05 8c 5e 1b 91 57 48 66 d5 24 e2 6b 23 f6 0c 41 63 96 5f 30 c1 aa 76 77 b5 4a 37 9e 99 8a d6 50 bc 9f 39 61 d1 d1 bb 43 2f 4e d6 ee 77 18 19 85 4e a3 50 a9 17 37 49 0d 64 47 82 60 3d d6 38 af c9 a9 b8 b3
                                                Data Ascii: N /q "CV7tVqJXnIP|04'Mx8f|HNx;sCas/l\T,G{`""2LyVvnvpDq9?hhhERy^WHf$k#Ac_0vwJ7P9aC/NwNP7IdG`=8
                                                2024-12-27 15:44:39 UTC1369INData Raw: 87 20 f1 7e ec b6 03 89 96 fd 69 77 8a ae bd da 61 27 03 76 63 62 58 0b 13 c8 3c 8d 56 c4 f3 b8 41 42 41 67 3f 58 c1 24 04 ac f6 80 f7 9e ff fb 27 a7 10 83 f4 c8 c5 8a 8d 37 3a 10 93 50 90 ba 6d 35 26 49 aa 21 c4 d6 46 ba d9 86 92 ba 36 12 b7 f0 5d fa 36 94 42 ad 1e 12 5d a1 65 d0 17 89 1b 82 20 3d 3a 80 9d 3e 80 a4 a9 66 46 ea 7d 1b 4a da 80 dd 00 c6 2a 74 ea 77 7b 6e 96 5d 2c 8c 5b 66 d4 75 07 3b 40 1f c0 18 24 ea 4a 79 1f 92 47 b9 db c0 dd 9a 18 61 b4 6b 7d 86 b6 16 1c 1a cb 10 2d 09 57 e1 d2 92 4b c7 67 2b 74 b5 28 5d 24 5e 83 a4 79 77 ab 95 79 23 2c 32 e7 bd 57 ae 56 b3 01 bb bd b8 77 a1 2c ce 1b d5 02 f5 c0 bd 94 41 ba e6 66 ed 07 20 bd cc 62 25 00 50 0f 92 3b 36 64 e8 a7 6e cc d1 fb 37 65 62 f3 fa de 53 1c 99 a9 d0 8b 27 8b 74 70 ba d2 12 24 f6 45
                                                Data Ascii: ~iwa'vcbX<VABAg?X$'7:Pm5&I!F6]6B]e =:>fF}J*tw{n],[fu;@$JyGak}-WKg+t(]$^ywy#,2WVw,Af b%P;6dn7ebS'tp$E
                                                2024-12-27 15:44:39 UTC1369INData Raw: 63 4a 59 8e 1b b6 17 e8 fe dd 9b 3b f6 37 f3 00 89 cc 07 e9 60 1b 4a 2d 50 57 73 61 8c 0d 74 00 48 bf 41 32 53 f2 3f bc eb 85 65 38 bd 40 74 a5 44 f4 dc b1 12 7d 64 5b 96 ee dc e0 d0 a3 3b b2 f4 c8 f6 2c 1d 11 b1 c9 7f 9c 2b 53 d5 35 e7 93 94 c5 13 7f fb ed 22 fd ca 5d a3 c6 ef 94 c5 c4 a4 f9 24 86 6f 4e f1 5b bb 5d 9a 5a a2 ef 3c 7f 82 98 13 5e f1 bd a7 bc 3c 53 0c 1f 27 4e 7e f3 e0 0c 5d 98 5c 36 6b 18 aa 7a 1e 64 eb b4 80 cc d1 36 22 0c 2b eb e1 36 6b 36 14 4c af d7 48 8b d0 86 ab 35 5e 09 67 17 ca f8 43 3c fa cc cb ff f9 6b 57 00 48 9f 41 52 12 1f d0 f9 25 4e ef 17 30 bc 3a e5 af 00 78 ec 2a a7 63 73 25 fa ec 9d 5e f1 90 d1 98 b0 0e 37 af 73 e8 5e 11 67 7c fd 70 91 ae 96 e4 f6 60 3e 24 7b c5 e3 76 4e 94 e9 b1 9d 23 b5 df e5 59 21 2f 56 31 62 a0 44 48
                                                Data Ascii: cJY;7`J-PWsatHA2S?e8@tD}d[;,+S5"]$oN[]Z<^<S'N~]\6kzd6"+6k6LH5^gC<kWHAR%N0:x*cs%^7s^g|p`>${vN#Y!/V1bDH
                                                2024-12-27 15:44:39 UTC2INData Raw: 60 82
                                                Data Ascii: `


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                85192.168.2.449919104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:38 UTC612OUTGET /app/footbg.3c33274a.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:39 UTC903INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:39 GMT
                                                Content-Type: image/png
                                                Content-Length: 10454
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-28d6"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2090
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9Q%2F8%2BC3CYPGAURJ267hvWn1tCB5TiPsZWG0Uc7oFlq24%2FHGH1M7gfbzOgaDYMfXwpNLLrATO7x4cVSRQuN90W7ky9rfVK5q0Shz40lGbFmtb8jTflk3m576IDhLHp7ZNfl0QswJ2EXK%2B"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ee51cfc159b-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1642&min_rtt=1627&rtt_var=641&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1190&delivery_rate=1667618&cwnd=32&unsent_bytes=0&cid=728ff9647fcb8e6e&ts=461&x=0"
                                                2024-12-27 15:44:39 UTC466INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 00 f3 08 06 00 00 00 67 b3 0b 27 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRg'tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:39 UTC1369INData Raw: 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 46 33 30 33 43 44 43 39 33 35 42 31 31 31 45 43 38 36 43 39 44 30 43 37 45 35 43 44 31 37 36 43 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 33 30 33 43 44 43 41 33 35 42 31 31 31 45 43 38 36 43 39 44 30 43 37 45 35 43 44 31 37 36 43 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78
                                                Data Ascii: /ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:F303CDC935B111EC86C9D0C7E5CD176C" xmpMM:DocumentID="xmp.did:F303CDCA35B111EC86C9D0C7E5CD176C"> <xmpMM:DerivedFrom stRef:instanceID="x
                                                2024-12-27 15:44:39 UTC1369INData Raw: ab 5d 95 c4 30 c5 14 c0 c0 72 e4 ff 60 e4 2a dd 7d ed 9a d9 db d2 3d f6 e2 02 98 16 b9 25 d2 c2 62 78 61 49 dc 5d 6d 9f 04 00 00 ac 85 7c ef 25 8b dc 2c 71 9f 2a f9 4c 7b dc 25 1f ef 34 26 60 0d e4 b6 d3 c3 42 38 73 aa 25 ef 73 55 f1 4d 63 82 c9 a4 00 06 3a b9 dd 4f ae ce dd 37 c8 b0 e0 cd cc 19 13 30 83 72 95 f0 e5 f6 c2 27 af f9 09 d8 4b ed f1 c5 76 9f cf dd 32 2a 00 00 e0 53 e4 6e 68 b9 42 37 4b dc ae e0 cd 1c 6f d7 6e 25 2f c0 34 c8 0f cb 67 09 7c b2 e5 cd c1 7d 26 4b e2 3b c6 04 eb f4 97 0e 05 30 cc d4 8b 8c ae e0 dd 1f f3 8b de ae ec 75 de 2e c0 c3 cb ad a7 bb 52 b8 2b 8a bb c7 79 7f 3e 7c 32 16 00 00 c6 2e b7 5e 3e d1 f2 d9 c1 7d 26 8b df ad 46 04 cc 88 fc a0 7c 96 c0 27 17 e4 f5 92 d7 4a 4e 1b 11 ac 1e 05 30 8c 4b be 88 c8 72 f7 b1 96 fd d1 97 bd
                                                Data Ascii: ]0r`*}=%bxaI]m|%,q*L{%4&`B8s%sUMc:O70r'Kv2*SnhB7Kon%/4g|}&K;0u.R+y>|2.^>}&F|'JN0Kr
                                                2024-12-27 15:44:39 UTC1369INData Raw: 9c 01 80 b1 b9 19 7d 29 3c 8c 17 4f 00 c0 a3 3a 14 7d c9 db 15 be cf 87 0f d3 03 00 2b e7 56 c9 af 4b fe 39 6a 21 9c 57 e7 09 8f 84 02 98 95 70 30 fa 95 bd 59 f6 5a dd 0b 00 cc b2 5c 19 dc 15 c3 1f b4 eb c7 61 b5 30 00 b0 b8 2c 7b ff 7c 41 9e 32 16 00 60 1d e4 fb 19 3f 6d f9 49 d4 f3 84 af 18 cb f4 51 00 b3 5c 59 ec 1e 6d 2f 44 ba 58 dd 0b 00 f0 e9 86 ab 85 3f 18 e4 96 d1 00 c0 4c 51 f6 02 00 d3 e4 4e c9 6f 4b fe 29 ea 2a e1 2c 85 5f 35 96 c9 a7 00 e6 41 f2 1c 99 63 d1 97 bd c7 c2 d9 32 00 00 2b a1 3b 5b 38 8b e0 f7 07 d7 6b 46 03 00 a3 a0 ec 05 00 c6 28 77 39 fb 49 cb ff 89 ba 4a d8 7b 19 13 46 01 cc 42 bb a2 6e e5 fc 99 f6 a2 e4 f1 b0 9d 33 00 c0 5a 3a 1f f3 0b e1 bc 5e 34 16 00 98 68 7b 4b be 3e 88 b2 17 00 98 15 b9 bb d9 cf a3 ae 12 ee 72 da 58 d6 97
                                                Data Ascii: })<O:}+VK9j!Wp0YZ\a0,{|A2`?mIQ\Ym/DX?LQNoK)*,_5Ac2+;[8kF(w9IJ{FBn3Z:^4h{K>rX
                                                2024-12-27 15:44:39 UTC1369INData Raw: d0 72 3c ea 76 cf 00 00 c0 78 e5 27 70 df 1a e4 bc 91 00 33 28 df 07 c9 c2 37 cf ef fd 7e d4 f7 44 00 00 80 d5 71 26 ea 56 d1 ff 39 ea 76 d1 1f af e6 3f 6c 56 0b e0 c3 ed 85 4e 7e 9a f5 a8 3f 73 00 00 30 d3 f2 1c e1 61 21 7c d6 48 80 91 c9 0f bb 7f 21 6a d1 9b 85 6f 16 bf 47 8c 05 00 00 d6 c5 9d 92 7f 2a f9 af 25 ff a5 e4 37 2b fd 0f 98 95 02 78 43 d4 a2 f7 c5 96 83 fe 6c 01 00 00 f7 91 5b 44 77 db 45 67 3e 2c b9 67 2c c0 14 c9 23 ad f2 cc de 6e 75 6f 6e e9 bc df 58 00 00 60 22 bd 1d b5 08 ce 42 38 cf 0e be fa a8 bf e0 d8 0b e0 27 4b 5e 2a f9 7c c9 3e 7f 7e 00 00 80 87 70 3d e6 17 c2 ef c5 1a 9e db 03 b0 04 73 25 df 88 5a f8 66 be 53 b2 db 58 00 00 60 ea e4 7b 10 ff 50 f2 9f a2 9e 1f fc da c3 fc 22 63 2c 80 9f 88 5a f8 2a 7d 01 00 80 d5 70 b3 e4 9d a8 65
                                                Data Ascii: r<vx'p3(7~Dq&V9v?lVN~?s0a!|H!joG*%7+xCl[DwEg>,g,#nuonX`"B8'K^*|>~p=s%ZfSX`{P"c,Z*}pe
                                                2024-12-27 15:44:39 UTC1369INData Raw: 36 6a d9 9b f9 61 d4 82 1f 00 00 80 75 a0 00 06 00 00 60 92 e4 d6 c0 4f b6 64 91 78 29 fa 95 c1 b9 4a f8 96 11 4d 84 83 25 7f 15 7d e9 fb b4 91 00 00 00 4c 06 05 30 00 00 00 93 6c 77 d4 ed 84 33 b7 4b de 28 79 25 6a 21 7c c9 78 d6 cc b6 92 bf 88 be f0 fd 4a d4 73 9d 01 00 00 98 30 0a 60 00 00 00 a6 e9 35 ec 73 2d dd 56 d1 7f 88 5a 06 7f 68 3c 2b 2a cb dd 2f 47 2d 7b f3 2c df 2c 7f b7 19 0b 00 00 c0 74 bc 78 06 00 00 80 69 33 dc 2a fa 47 25 e7 a2 ae 0c ce bc 55 72 d7 88 96 ed 44 f4 85 6f 6e ef 7c d0 48 00 00 00 a6 8f 02 18 00 00 80 31 d8 5f f2 ad 96 6b 25 af 45 5d 1d 9c e7 06 5f 37 9e 45 ed 8b 5a f4 66 e1 9b c5 ef b3 46 02 00 00 30 fd 14 c0 00 00 00 8c cd f6 92 2f b6 dc 29 39 19 b5 0c ce cc f2 b9 c1 f9 1e c0 77 a2 5f e5 fb f5 92 4d fe b8 00 00 00 8c ef c5
                                                Data Ascii: 6jau`Odx)JM%}L0lw3K(y%j!|xJs0`5s-VZh<+*/G-{,,txi3*G%UrDon|H1_k%E]_7EZfF0/)9w_M
                                                2024-12-27 15:44:39 UTC1369INData Raw: 80 e9 31 b6 02 78 a8 5b 19 ac 0c 06 00 00 b8 bf ed 51 57 f6 76 a5 ef 01 23 01 00 00 80 e9 35 e6 02 78 28 cb e0 57 a2 96 c1 79 66 f0 1d df 7a 00 00 60 46 e5 16 ce 9f 89 5a fa 66 e1 7b 24 ea d9 be 00 00 00 c0 08 cc 4a 01 3c 74 23 6a 19 9c ab 83 5f 2b b9 ed 8f 01 00 00 30 62 5b 4a 9e 8a be f0 3d 5a b2 d1 58 00 00 00 60 9c 66 b1 00 1e ba 55 f2 c7 a8 2b 83 5f 6d 8f 01 00 00 a6 d9 a6 92 e3 d1 17 be 4f b6 e7 00 00 00 80 19 30 eb 05 f0 50 ae 04 ce ed a1 ff 10 75 85 f0 55 23 01 00 00 a6 40 ae e6 cd 92 f7 44 d4 c2 37 cb df cd c6 02 00 00 00 b3 49 01 bc b8 9c c9 5b 51 cb e0 cc 05 23 01 00 00 26 e5 75 5c c9 e3 51 cb de 4c 6e ef 3c 67 2c 00 00 00 40 52 00 2f cd fb d1 97 c1 a7 8d 03 00 00 58 63 87 a3 2f 7c 3f 53 b2 cd 48 00 00 00 80 c5 28 80 97 ef e3 92 97 a3 96 c1 ef
                                                Data Ascii: 1x[QWv#5x(Wyfz`FZf{$J<t#j_+0b[J=ZX`fU+_mO0PuU#@D7I[Q#&u\QLn<g,@R/Xc/|?SH(
                                                2024-12-27 15:44:39 UTC1369INData Raw: 2c 7f 6d e3 0c 00 00 00 c0 9a 50 00 c3 f2 9d 8f f9 85 f0 fb 25 37 8d 05 00 66 ce 8e a8 05 6f b7 aa 37 f3 58 d4 ed 9d 01 00 00 00 60 5d 28 80 e1 d1 e5 7f 43 67 a2 2f 84 33 b9 95 f4 5d a3 01 80 71 fc 9d b9 e4 40 d4 6d 9b 1f 1f 5c 77 1b 0d 00 00 00 00 93 46 01 0c ab e3 76 c9 07 51 4b e1 4c ae 12 3e 1b 4a 61 00 98 74 db a3 16 bc c3 e4 16 ce 9b 8d 06 00 00 00 80 69 a0 00 86 b5 73 2b ea ca e0 ae 10 ce e4 ca 61 a5 30 00 ac c3 df 83 e3 93 ab 7a b3 e8 dd 6b 34 00 00 00 00 4c 33 05 30 ac af 5c 29 9c a5 70 ae 16 ee 4a e1 d3 ed 79 00 60 65 e4 56 cd 87 17 89 55 bd 00 00 00 00 8c 8e 02 18 26 4f ae 08 ce ed a2 b3 0c ce 62 b8 2b 88 af 19 0d 00 7c aa 6d 51 57 f2 1e 1a 5c b3 e8 dd 6e 34 00 00 00 00 cc 0a 05 30 4c 8f 4b 31 bf 10 ce eb 47 25 fe 1b 06 60 d6 6c 89 be dc ed ca
                                                Data Ascii: ,mP%7fo7X`](Cg/3]q@m\wFvQKL>Jatis+a0zk4L30\)pJy`eVU&Ob+|mQW\n40LK1G%`l
                                                2024-12-27 15:44:39 UTC405INData Raw: 00 00 00 00 00 8c 84 02 18 00 00 00 00 00 00 60 24 14 c0 00 00 00 00 00 00 00 23 a1 00 06 00 00 00 00 00 00 18 09 05 30 00 00 00 00 00 00 c0 48 28 80 01 00 00 00 00 00 00 46 42 01 0c 00 00 00 00 00 00 30 12 0a 60 00 00 00 00 00 00 80 91 50 00 03 00 00 00 00 00 00 8c 84 02 18 00 00 00 00 00 00 60 24 14 c0 00 00 00 00 00 00 00 23 a1 00 06 00 00 00 00 00 00 18 09 05 30 00 00 00 00 00 00 c0 48 28 80 01 00 00 00 00 00 00 46 42 01 0c 00 00 00 00 00 00 30 12 0a 60 00 00 00 00 00 00 80 91 50 00 03 00 00 00 00 00 00 8c 84 02 18 00 00 00 00 00 00 60 24 14 c0 00 00 00 00 00 00 00 23 a1 00 06 00 00 00 00 00 00 18 09 05 30 00 00 00 00 00 00 c0 48 28 80 01 00 00 00 00 00 00 46 42 01 0c 00 00 00 00 00 00 30 12 0a 60 00 00 00 00 00 00 80 91 50 00 03 00 00 00 00 00 00 8c
                                                Data Ascii: `$#0H(FB0`P`$#0H(FB0`P`$#0H(FB0`P


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                86192.168.2.449921172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:40 UTC369OUTGET /app/why_b3.488465af.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:40 UTC906INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:40 GMT
                                                Content-Type: image/png
                                                Content-Length: 6425
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-1919"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2091
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3X2vYMeXbh79Quf7Xa%2FrAYsQt3MHPncSvvg0sgrli7HsxpwTqJr7n5%2B5FJEhirT6dx%2B8%2Bk%2FVj49s8ecprGseE6ChBzgNFNScAevQTiHprMgTh1On%2BcdcapETWXVgSCD5cDHMVwHodhHQ"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6eebdd0c0f8f-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1651&min_rtt=1640&rtt_var=638&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=947&delivery_rate=1684939&cwnd=232&unsent_bytes=0&cid=59d99d3d643954ad&ts=475&x=0"
                                                2024-12-27 15:44:40 UTC463INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:40 UTC1369INData Raw: 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 41 39 45 32 35 41 33 33 35 41 46 31 31 45 43 42 36 37 45 46 39 34 39 37 44 42 37 38 46 39 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 41 39 45 32 35 41 34 33 35 41 46 31 31 45 43 42 36 37 45 46 39 34 39 37 44 42 37 38 46 39 45 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44
                                                Data Ascii: p://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:BA9E25A335AF11ECB67EF9497DB78F9E" xmpMM:DocumentID="xmp.did:BA9E25A435AF11ECB67EF9497DB78F9E"> <xmpMM:DerivedFrom stRef:instanceID
                                                2024-12-27 15:44:40 UTC1369INData Raw: 3f bb 20 1e 7f 7e fb b6 ee 02 5a 00 00 49 77 91 88 be 26 da db 0e d9 fb c8 02 cf de bb 42 73 16 55 48 28 bc d7 c3 7a 05 9c 25 4b f3 74 a6 6f 28 88 33 5c cf 2a 78 57 7a 62 3a 14 6e 3d 96 c5 28 c9 28 15 78 3a 3b 5b 6f 15 1f 7f eb 79 fc e9 8f 8b c7 9b 68 01 00 a4 46 0c c1 9d d0 32 78 5d f4 11 25 b2 21 32 2f ae 20 b5 de 6b f0 2c 00 86 82 ac 77 10 37 b8 8e 12 9c 5b dc 23 ce 94 a0 db d5 5c 2b ef 75 5b 8c 52 c5 b2 10 87 8b 05 40 e6 c9 84 c8 46 4d 81 c5 88 9e 06 f5 21 24 de 36 85 d6 24 86 c4 1b 8d cb 2d dd b9 d6 1e ac aa b9 11 9a 46 6e 24 66 15 02 20 f3 c0 87 1d 06 1b 24 44 b1 e5 08 20 d1 02 75 57 ef 86 9d cb dc 08 2c 08 00 99 47 0b 92 62 31 28 ac f7 9a bc 12 8f f8 90 c8 61 1f fe 20 43 37 88 4d d8 bc e4 46 80 07 00 99 67 0b a2 42 22 4b 16 5b 8c 94 e0 fd 9b df b8
                                                Data Ascii: ? ~ZIw&BsUH(z%Kto(3\*xWzb:n=((x:;[oyhF2x]%!2/ k,w7[#\+u[R@FM!$6$-Fn$f $D uW,Gb1(a C7MFgB"K[
                                                2024-12-27 15:44:40 UTC1369INData Raw: 68 59 6f dc aa 87 c5 62 97 2b 09 05 33 e0 a0 c4 71 a0 d9 13 bc d3 1a 41 7a 94 b3 48 2c c6 a0 e7 44 0a 45 d7 eb d9 92 8f 52 c9 8d ea b9 72 9c a8 8e 30 e7 1d 2e d6 82 b0 20 86 c5 20 b5 cb 55 0f de 5f 95 f1 88 cd ed 61 e9 c3 e6 17 db 9c 77 58 90 05 d4 8b 95 b4 18 c9 65 80 b8 52 5f 4f e6 dd 1c 36 1f bf 8f db ad 15 32 ef 00 a4 51 6d 88 ea f6 f0 34 97 4b ad 27 73 2e 89 0d 92 a0 3e ed 38 46 bd bf 18 36 25 dc 34 9b 2b 16 2e 9e 0d 97 0b 2e d6 9c 5a 90 70 ee 47 bd 0b 37 a4 65 de d3 86 cd 37 e2 9c f7 27 3f 97 93 63 e3 f7 ca e7 3b 77 1d 5b 9d eb 2b 3c bf 67 77 cf 89 b9 3a df 4f 34 28 c9 b0 20 69 41 3a af c3 62 d4 08 de 79 15 4b 82 e0 1d 16 64 61 05 e9 16 8b d1 d6 c2 e8 fa cd cb a3 f7 bc fe d6 10 15 8b 2e ad 5b 9b a7 4b bb f3 5e dd b9 a1 29 3a 24 c7 6c 19 c3 e6 3f b9
                                                Data Ascii: hYob+3qAzH,DERr0. U_awXeR_O62Qm4K's.>8F6%4+..ZpG7e7'?c;w[+<gw:O4( iA:byKda.[K^):$l?
                                                2024-12-27 15:44:40 UTC1369INData Raw: b2 ce 89 9e 07 65 b0 6d be 27 9f 63 55 8e 01 17 6b 2e f5 88 08 d6 1f b9 20 41 fa 30 a7 ae 65 dc 72 45 f7 a3 86 b4 e0 5d b7 24 4a bd 16 03 50 cd 39 ef 64 5a ab d9 58 8b cb b4 62 a4 c7 20 f5 5a 12 ae 58 0a 79 53 df 6f 7d a6 93 7e f1 61 89 1e 3b 30 49 15 e3 18 00 64 6e b4 eb 42 7e 78 6b 0b bf 57 34 83 ad 89 bb 3f 05 57 e3 b4 e0 9d 8c 01 8d b5 86 cd eb 6e cf 0c 5c 31 4a 81 a1 c6 82 75 de e7 09 08 1c 77 7a 90 78 6e 96 d8 ce 0a 38 fe 78 4b 07 ad 5e 92 f1 1e f9 2c a3 7f dc 3f 41 e5 8a 7a 0c 00 32 eb 12 c1 f9 77 2e e4 e7 ff cd f7 8e 6c 16 bf ed 56 ed d6 cd 5a 40 ce bd ee dd 3b be b0 2a 7a cf 73 2f 9e f1 56 77 df 7c 5d 17 5d d5 e3 df 61 ea fd be 82 7f 2f 10 23 78 bf 7d 5b 37 b5 b7 67 d2 af af ac 5a 15 9b c6 be be 06 ce 16 e9 8d fd c3 d6 e0 dd b3 20 a2 e1 4f 17 92
                                                Data Ascii: em'cUk. A0erE]$JP9dZXb ZXySo}~a;0IdnB~xkW4?Wn\1Juwzxn8xK^,?Az2w.lVZ@;*zs/Vw|]]a/#x}[7gZ O
                                                2024-12-27 15:44:40 UTC486INData Raw: 82 f7 78 ed db b0 41 12 5d 90 61 f3 f5 4c e7 a5 d9 81 84 93 7d f6 a1 e7 6e 35 b1 90 28 3c 8f e0 5d db 0e fe 6b b6 cc 3b 9b 66 2f 93 39 ea 37 dc 66 ac ea ec 43 b7 99 7f 6f c4 20 73 10 bc 27 ee bf 11 5d d2 fd 7a a2 e4 32 40 17 6a ce 3b 09 3b d9 73 b8 5f 58 02 ff 78 e3 9d 6d db 07 ba 97 1e 50 ff de 73 cf 0f 7c bd f5 f2 b6 67 da 37 2e ed 4d b3 24 64 ba 57 e2 43 84 ab 3a 00 40 10 bc 1b 81 78 e3 67 de 49 89 ab 9c 72 c5 b7 04 62 7b d9 b9 f1 0f fe f0 d6 15 27 d4 bf 55 b8 a3 e7 4a fd c5 de bf be 4f af 5f 0c 82 8b 75 9e 90 d4 73 ef 3f 6d 6c 54 2d b7 87 f3 2a 03 0e eb 58 6d 7e 1a b7 8a a3 94 5b c5 41 00 64 0e e2 92 2a 8d b8 f9 86 cd 17 f1 8b c2 c5 aa 47 47 c5 e3 e4 79 c5 25 46 e6 3d d1 93 65 d4 9b 73 de e7 6c c1 ba f4 b8 e4 0c 7e 7a 00 52 53 7f f2 c0 d5 df 16 c5 b7
                                                Data Ascii: xA]aL}n5(<]k;f/97fCo s']z2@j;;s_XxmPs|g7.M$dWC:@xgIrb{'UJO_us?mlT-*Xm~[Ad*GGy%F=esl~zRS


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                87192.168.2.449923172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:40 UTC366OUTGET /app/ih1.b88835d3.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:40 UTC900INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:40 GMT
                                                Content-Type: image/png
                                                Content-Length: 9279
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-243f"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2091
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GUbpT5veND%2F6rIs7wq%2FwUQXl7x4iPTVdWAzi81olC3UcTCuhBUKELibeD3z5qAhsbHINwyqcgtPCpnxce206UpixOIpS3TX7Q8L6OVz3lOCn9%2BqB0fPk0p0OCnibEPMqzWRJQnInQT5w"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6eec2f2b428e-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1905&min_rtt=1881&rtt_var=723&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=944&delivery_rate=1552365&cwnd=222&unsent_bytes=0&cid=777c8119c0376611&ts=460&x=0"
                                                2024-12-27 15:44:40 UTC469INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 06 00 00 00 38 a8 41 02 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRZZ8AtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:40 UTC1369INData Raw: 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 31 44 30 37 43 44 46 33 35 42 30 31 31 45 43 39 31 36 46 45 42 32 45 38 45 41 30 45 36 42 31 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 31 44 30 37 43 45 30 33 35 42 30 31 31 45 43 39 31 36 46 45 42 32 45 38 45 41 30 45 36 42 31 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e
                                                Data Ascii: .adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:71D07CDF35B011EC916FEB2E8EA0E6B1" xmpMM:DocumentID="xmp.did:71D07CE035B011EC916FEB2E8EA0E6B1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.
                                                2024-12-27 15:44:40 UTC1369INData Raw: 23 39 35 4d f0 54 53 4d d0 d1 1d 9c 99 84 35 c5 f5 78 e6 8f e9 58 51 dd c0 6b 9a 34 cb 56 48 0e 91 61 0c 32 06 61 db d4 78 fc bf 31 31 d8 c9 c0 c4 c3 76 78 19 dc c0 ed 55 83 a2 b9 26 05 76 9e 9f 21 b7 fb d6 03 1d 19 88 a1 8c 04 7f b0 e5 34 96 94 d4 20 81 18 05 18 2c 1a bf 76 e4 d5 dc a2 10 38 e4 43 42 e0 49 1b 81 f7 53 e3 f0 a6 dd 81 4c ab 09 b5 86 16 43 5e 40 23 ad 64 32 1a fd f9 cf 6f c6 a7 5b cf e1 07 db 73 71 8f 9b 91 d9 b4 64 9c 78 72 3a 5e 29 69 c0 16 02 5b c1 cf 36 53 fa 61 ef 45 e0 ce 51 48 d9 93 8d 67 3e 3b 8b 45 81 7c 7f de 30 bc 3f 39 16 af 52 9d 14 2b df 36 a0 f5 a8 2e 9a aa 62 c5 2b 07 f0 bd 1c 3a bd 4a 27 d5 84 38 42 53 6b 07 76 09 60 b1 29 5a a2 91 5c bd 24 15 3b 86 44 e2 4d 82 f4 75 54 20 0a 2b 1b 34 9e 6e 67 f5 0a bc e4 e3 0a 8e 96 2f 23
                                                Data Ascii: #95MTSM5xXQk4VHa2ax11vxU&v!4 ,v8CBISLC^@#d2o[sqdxr:^)i[6SaEQHg>;E|0?9R+6.b+:J'8BSkv`)Z\$;DMuT +4ng/#
                                                2024-12-27 15:44:40 UTC1369INData Raw: 3c 0b 37 ef b3 61 e4 f4 64 a4 51 92 be 44 a3 cc 76 34 77 11 e8 40 2b 6e fa f0 28 fe f5 60 1e 6e ad 71 c3 62 30 e9 5e fa 4a 8d a7 bd 8e 8a c3 d9 9f dd 8c 17 08 d8 f6 28 f2 72 6d a3 9a e7 50 b5 ab 80 47 a5 82 64 72 33 3b 41 54 01 14 5e 30 3c 40 fb 3c 03 15 b5 50 db ec d6 f8 5b 02 20 79 c5 f0 bd 20 7e ee a6 24 fe cd 9f 27 1c da b5 ba 9d e8 d2 3b 91 74 52 c7 e6 a5 4f 4d c0 c5 7b 46 63 e7 fa d3 58 fe e5 39 2c 2e a9 46 e8 25 c0 5b e4 c6 c5 d0 24 00 e3 e7 8c e5 0d 48 3c 70 16 0f ae e5 38 a7 76 7f 29 c4 82 73 1d 3a e6 2b 04 21 23 19 74 cc aa a9 a1 ea f4 6a c2 de 68 b8 ba 99 c8 05 19 36 37 30 2a ab cf 28 51 6b 7f 2a 78 52 ed 66 40 a1 56 b6 a5 5a 4d 7e 54 af c9 51 02 3a 47 e4 33 30 48 08 55 4b 53 6a e5 99 11 1d 62 82 b5 8a bb 14 08 be ba c0 11 46 7d 9d 5b ad 55 9a
                                                Data Ascii: <7adQDv4w@+n(`nqb0^J(rmPGdr3;AT^0<@<P[ y ~$';tROM{FcX9,.F%[$H<p8v)s:+!#tjh670*(Qk*xRf@VZM~TQ:G30HUKSjbF}[U
                                                2024-12-27 15:44:40 UTC1369INData Raw: e8 9b 02 a4 96 d6 60 e4 6f be c6 b4 c8 60 7c c4 8e 5c 4f 67 5b de 5d 6d 2c 0e 51 da 3f 22 4a 8b 34 83 ad 97 1d a7 5a 84 d0 81 e4 28 45 64 90 a6 e5 b7 9c d3 82 26 e1 65 69 63 80 b9 b5 0c 95 cf 3b bd 5d f7 b3 57 cd de 29 2d ce 0c b4 c1 69 33 b1 1d 1e ed 21 24 b0 18 10 a4 dd 5c de ab 66 67 50 16 66 a6 0d 47 a6 5b c1 41 ea ce 7b cb eb 70 fb b1 52 8c 77 eb 16 ae 86 f1 4a 6b 67 29 d6 44 cd 1a fc b7 23 b8 23 2e 06 53 6e 4a c6 4c 5a d7 47 d1 41 d8 c5 53 1d dd a5 11 aa 28 95 6b e7 0f 51 a3 38 35 e0 11 5d 1f 19 a0 aa 09 95 7f 69 a5 ea ff 8a ea b5 ff f9 a6 42 74 54 14 56 ae 10 e8 f5 54 85 45 61 83 bd 6a cd 4d 7f 43 ea 73 12 c1 a9 1c a8 27 83 44 a1 10 f8 dd 74 48 bb 69 35 bb 63 42 b1 92 7c 3c 23 bf 16 49 a2 50 5a 4d 9a f1 e9 e1 00 ad cc 55 6c c7 c0 75 d5 78 3c b7 0a
                                                Data Ascii: `o`|\Og[]m,Q?"J4Z(Ed&eic;]W)-i3!$\fgPfG[A{pRwJkg)D##.SnJLZGAS(kQ85]iBtTVTEajMCs'DtHi5cB|<#IPZMUlux<
                                                2024-12-27 15:44:40 UTC1369INData Raw: b7 d2 a9 4d c6 74 ba 21 eb 1e ea fa 0c 68 d5 7a bd 9a 05 c9 8a a9 a8 00 ad c2 21 93 15 c5 aa 25 6c f7 e5 32 4c bd c4 bf d2 a9 b2 3d 91 94 ba 2a 1c 2d 56 8f 5d b9 73 ea 38 32 57 2f 48 41 fe e7 67 e0 2a ae d7 24 a8 d5 88 24 7b 23 ee 3c 52 88 84 15 13 f1 8b 3e 05 da a8 cb 34 09 14 86 44 b6 a6 0e 63 1f 38 37 c9 87 24 47 68 a3 27 bd 48 73 ba 57 05 da 00 97 41 41 b6 cc 7e 9d 37 14 58 7f 1a 51 b4 ec b1 4d 2e 3c 7c aa 1c 4f 10 78 e5 77 77 f6 31 d0 f2 40 0c a3 55 eb 35 1b d1 e7 87 f4 ad 4c b0 91 2c de 5d 23 fd 73 b4 62 10 62 2c 9f 9e 46 60 5d 13 12 e9 53 1e 48 2f c4 93 67 0a 11 27 95 fe 81 e1 7d e8 0c db 36 d4 d4 8f e2 37 75 22 7a 73 97 26 d7 18 9a 3c 88 24 5d 2c 5a b5 1f 3f 3c 56 8c 89 6a 94 4a 90 03 02 54 63 f2 f4 0b a0 bd fa 4a 2d 73 3f 00 5b 7c 05 ad 11 87 8b
                                                Data Ascii: Mt!hz!%l2L=*-V]s82W/HAg*$${#<R>4Dc87$Gh'HsWAA~7XQM.<|Oxww1@U5L,]#sbb,F`]SH/g'}67u"zs&<$],Z?<VjJTcJ-s?[|
                                                2024-12-27 15:44:40 UTC1369INData Raw: b4 ce df 08 27 cb ba c9 d4 c1 38 39 6f 14 36 2c 4a c1 eb b4 e6 fc ce a6 00 9b af 34 94 ab 1c 38 43 de 79 61 52 3c f6 a8 5b ae 9d c5 cc d2 46 c4 49 60 d2 6a ff 0e dd e3 ca de cf c2 7f 67 4b 91 78 b6 12 ff 4c dd b9 60 5f 1e de e5 43 6c 26 80 59 04 dc e9 cf ca 00 a1 10 59 fd 6a b3 5c bb 93 55 74 6b 96 cd b9 eb f4 7a a4 d2 46 e6 85 d8 10 24 06 44 ea 5b 74 ac 10 8f 90 06 13 d5 67 09 b8 f2 1e d6 22 75 e3 22 90 3f 25 11 fb 09 f0 5f e6 24 63 b3 2f da ec 8c 96 cc 57 e3 cd 0a 7a e8 b9 43 b0 7e 69 0a be 8c 09 c2 e3 bb 72 b1 92 32 67 74 9d 0b e1 8a cf 81 b5 5d 61 65 d3 7a 3d fd 22 86 a7 17 e2 97 a9 09 b8 87 11 d5 eb 61 0a be a4 17 2f e1 67 3a cd 70 c8 e7 25 a0 10 7d 1e 1d d4 b5 e9 bf 6d 53 a0 b2 e2 aa c1 ad f1 72 9b ff 59 19 c1 c6 50 35 dd bd f9 24 9e c9 2c c0 44 35
                                                Data Ascii: '89o6,J48CyaR<[FI`jgKxL`_Cl&YYj\UtkzF$D[tg"u"?%_$c/WzC~ir2gt]aez="a/g:p%}mSrYP5$,D5
                                                2024-12-27 15:44:40 UTC596INData Raw: c8 9a 3f 14 ff 7c db 30 ac 7b ef 38 9e 3f 58 88 5b 1d 4d 08 f4 18 b5 58 a1 d5 fe 4b 7a c2 4a 46 06 1d 99 ed 48 11 92 19 21 1a 63 46 e9 b4 d3 45 ed af 6e 4b a7 c0 1d 1e 88 fa e9 89 d8 b4 64 1c 56 b1 d3 0f 49 11 59 8a 0e c6 6f eb f2 b7 ce 00 d7 39 7c 77 62 38 1e 7a 6c 2a 9e 4a 19 84 23 06 3d 30 50 3a d8 e4 5b c0 67 f0 e1 09 b5 c2 29 3b 94 75 15 10 b1 62 d9 79 d2 6a 84 2b 6d 14 76 fc db ed 58 c9 5e 7d bc 81 ce da db cb 4b b8 fa e2 4b c9 14 5a 67 ed 80 60 ac 7b 6e 16 76 d3 aa 96 7f 98 89 27 4f 16 61 98 9a d0 e9 40 c6 75 75 ad a2 aa 56 1a b5 0d 56 a6 25 e1 e4 c2 b1 78 79 5a 3c 3e 2a a8 65 c0 a1 a0 4f be 74 af 4f be fd 4d d1 86 52 13 25 5b be d3 8d 37 56 a6 62 eb b9 44 dc bf 35 07 4f e4 95 51 9d e8 6b bd af e5 ba ea ee 64 fc 65 4c 3c 8a 66 25 e1 ad f0 20 ac 0d
                                                Data Ascii: ?|0{8?X[MXKzJFH!cFEnKdVIYo9|wb8zl*J#=0P:[g);ubyj+mvX^}KKZg`{nv'Oa@uuVV%xyZ<>*eOtOMR%[7VbD5OQkdeL<f%


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                88192.168.2.449926172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:41 UTC366OUTGET /app/ih2.654453cb.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:41 UTC901INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:41 GMT
                                                Content-Type: image/png
                                                Content-Length: 10666
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-29aa"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2092
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aidiSOJBekUIV4nfbI82n71YuFYzzCsjbqSQsCefoK1JH%2BLc%2BPvZy2Ajc3Wa1Z15Gxbq7xOTsumpzBTfLcFA0jNIjIZkZsPmSP31n2LTI25BaFJ%2FYn6AFG2fVb8n0OZ3nVcrzJQhvLcQ"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ef27d8ec359-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1741&min_rtt=1564&rtt_var=713&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=944&delivery_rate=1867007&cwnd=234&unsent_bytes=0&cid=0f9b3352c25bdc3c&ts=459&x=0"
                                                2024-12-27 15:44:41 UTC468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 5a 08 06 00 00 00 74 6e 8e bf 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRZtntEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:41 UTC1369INData Raw: 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 34 43 32 33 37 33 42 33 35 42 30 31 31 45 43 38 45 45 42 41 44 37 42 31 35 42 45 34 41 43 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 34 43 32 33 37 33 43 33 35 42 30 31 31 45 43 38 45 45 42 41 44 37 42 31 35 42 45 34 41 43 35 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70
                                                Data Ascii: s.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:74C2373B35B011EC8EEBAD7B15BE4AC5" xmpMM:DocumentID="xmp.did:74C2373C35B011EC8EEBAD7B15BE4AC5"> <xmpMM:DerivedFrom stRef:instanceID="xmp
                                                2024-12-27 15:44:41 UTC1369INData Raw: 59 3d 01 38 bf d1 5d d2 6a 1d 9c fa 0e 38 fb 5e 16 04 d4 ad dd 80 a7 6c a9 3a 35 04 3a 3f 0e 80 97 15 94 a1 6d 8f e4 07 ca 7c d8 82 b3 f1 3e 8d 49 73 4b 04 f1 05 53 00 86 20 2d 02 8e 67 6a 8b 23 10 f4 39 92 85 9a 0a 62 b1 5c d3 18 28 30 16 9b 11 a1 c7 f1 7f 2b 16 a8 01 03 56 1c 61 b1 82 41 cb 35 00 69 ab 20 8b d4 9f 99 c1 ba d8 04 38 4d 5b 1c 03 78 e2 e5 3d f2 e0 c7 7a 4b 5a af 81 43 4b 81 af dc 4b 82 e0 07 3c fa cf aa d3 93 4f aa 32 06 aa cc 3a 36 36 b7 80 c5 45 5c 7f ad 43 c1 05 95 00 10 ec 56 a8 af ca 0d e4 fa 92 1c 5d 19 e9 e0 d3 b4 73 9e ae 2c 18 85 00 ed 31 b2 01 98 07 bf f5 05 97 94 45 3b 95 cd 66 9b 39 84 65 84 4b 19 e0 fa 46 3e 8b ab 07 77 4e 6f fd 64 f1 f4 a0 6d 0c f0 3b ae ce 62 10 e8 ad ae a3 81 0f 75 e0 0b 39 3c 2e 78 06 7c 10 47 2e 78 0a 2c
                                                Data Ascii: Y=8]j8^l:5:?m|>IsKS -gj#9b\(0+VaA5i 8M[x=zKZCKK<O2:66E\CV]s,1E;f9eKF>wNodm;bu9<.x|G.x,
                                                2024-12-27 15:44:41 UTC1369INData Raw: 3b d6 e1 a3 1b ca 9f 56 65 92 17 a3 92 ed 8e cd cc fe f6 56 57 5f 07 bc 70 42 70 cf cd d9 da 92 4f 36 55 9d 9c 68 32 9b ac 66 56 c2 16 e9 3e 6c 32 69 46 ae ae fc b4 4d 70 a6 85 f5 17 7d 78 75 c3 ca e5 71 4f 26 c1 df 05 b7 5b 10 9e 5c 58 b2 7d 81 c2 a8 11 0a 39 7c ab 5d 8b 15 84 95 0d 0c 68 ff 15 68 84 ef e4 46 b5 f4 56 b4 d0 5f 6d df b1 7e 3e 14 dc eb da b1 49 21 bd c9 b0 cb 35 9d f8 55 ec a3 5e 5f eb 58 bb 8f 3c 96 19 13 d4 fd 86 63 df 37 9b 6d fd 7c 3a 67 b9 f5 f3 7e ff 8e 56 66 d2 4f e5 7f d7 c7 e3 e6 e3 e3 81 fb b9 e7 88 22 6d 7e 96 ae 34 2c 84 23 51 b5 12 36 ba 0c 4c 16 15 ef 04 b7 d2 0a c4 4f e4 eb 2b c3 bf 29 de fe f9 b8 e0 1e 0f c5 8b 1a df 16 41 c0 ac 8e 05 af e4 ff 3c 9b 45 7d 5c fc 1c 1a d0 79 f5 b4 b0 7e ef ed 95 5f a8 d3 cc d9 86 96 2f 5e 1f
                                                Data Ascii: ;VeVW_pBpO6Uh2fV>l2iFMp}xuqO&[\X}9|]hhFV_m~>I!5U^_X<c7m|:g~VfO"m~4,#Q6LO+)A<E}\y~_/^
                                                2024-12-27 15:44:41 UTC1369INData Raw: 7a 54 50 d2 e6 ba 68 84 fe f3 0b ff 78 1b 5d 92 19 e1 03 9e 83 bf d7 7a f1 9b 5f 28 db 46 14 aa db e6 c0 59 08 80 1d ca fa 33 be 67 51 0d 60 23 5f aa 35 30 a5 bd 03 70 13 72 63 3a 77 47 da 78 c4 61 68 4c 00 5e ec a2 7e d8 89 cf 30 cc 87 88 d4 4c 7f 7f 45 eb 8b cf b9 89 76 90 d7 81 35 e0 1f 30 3c e2 20 30 8e 84 43 78 36 fd ae a1 42 fc b3 43 7b cc a5 9a 52 e9 36 80 e0 61 e1 f2 63 61 03 57 ec 93 a7 cc b0 a5 e6 a3 0c a6 6b 8a a3 eb 02 16 03 17 96 ec 58 aa 32 eb b8 43 03 3a 7f 49 d5 66 6d 49 44 08 c3 ad ad 19 6d ae 88 4d cb db 08 35 c3 19 c6 df a1 2e ec b0 2d cd 79 15 b0 2d 90 35 cb 19 30 62 10 63 fd 9b b5 43 50 75 7f c6 38 f6 48 1d 9e 15 cd 80 ab 5c 00 1b 72 9b c6 38 f6 b1 83 10 10 8a 57 de 73 78 6e e7 a0 8d 2b f1 c4 e7 da fb 34 b9 80 73 3e 36 92 9a 54 12 b7
                                                Data Ascii: zTPhx]z_(FY3gQ`#_50prc:wGxahL^~0LEv50< 0Cx6BC{R6acaWkX2C:IfmIDmM5.-y-50bcCPu8H\r8Wsxn+4s>6T
                                                2024-12-27 15:44:41 UTC1369INData Raw: 65 93 18 41 88 c7 72 cb 4a f7 f6 42 21 08 e2 89 d5 3d 24 ad b6 5f 56 5f 25 51 fe 6e 04 61 bb ec 4c a7 62 43 55 4b 1f 8e 00 5a cc 94 be b9 ea a4 c7 9b ec 6a f3 56 6d ea 8e 68 b4 25 1d d5 2a aa ba cd a4 81 6e 25 b1 e4 46 d5 7d d5 26 15 49 0e 4a 44 3f d3 e9 be 0e 76 82 20 35 28 bb 95 19 e4 3c 5c 96 d6 94 1f 56 9f 4b cf a2 68 30 68 1c 75 e3 d8 74 04 e0 f4 ea 1a 46 44 10 73 09 36 32 10 b3 2b ea 47 83 45 5b a9 9b 75 89 ba 88 5a 87 72 0f 50 e0 47 e8 7d de a7 e8 3c dc 8b 58 06 82 9f 0e c4 7e ea 98 19 21 44 20 b7 87 62 98 72 37 d7 fa 86 5c 9f 10 c3 d9 d0 9f 9c 94 f9 8e 3e 13 e2 83 01 c4 8b 5d d4 c0 b3 f3 b6 ed 63 8e 55 a7 f7 42 cc 37 d0 bf fd 6f b9 3a e7 97 b6 17 04 63 75 1b 5c 98 8a 9b 30 00 b0 e0 79 ba c3 aa b8 39 de 54 a4 13 6d ac 36 8e b1 0a ea ae a1 0b 87 4b
                                                Data Ascii: eArJB!=$_V_%QnaLbCUKZjVmh%*n%F}&IJD?v 5(<\VKh0hutFDs62+GE[uZrPG}<X~!D br7\>]cUB7o:cu\0y9Tm6K
                                                2024-12-27 15:44:41 UTC1369INData Raw: 2f a3 c1 9f af 69 bd d1 8b 08 a1 2a 9f d0 68 e3 50 8a 8f d8 0c ef 66 20 23 d6 81 53 cc db 19 26 93 4b ff 76 d4 12 5f d0 e3 2e fb 71 4b d5 a9 1f f6 cb 53 87 d2 c5 47 53 aa 4d da dc da 3c 9c dd 88 c9 d4 14 65 e0 02 49 9b 79 10 72 78 e4 2f 79 ca 30 72 7d 35 cf 0d b4 53 e6 f6 ed 33 5a 0a b0 98 a8 d5 36 12 da 31 82 4c 6f 50 70 27 66 34 78 10 2d e7 8c 43 a9 b4 f3 5d b8 76 57 9d 98 15 9e 0b f4 ef 74 50 78 38 ff 3d c3 cc 61 e7 ff 40 eb fd 08 b9 be 76 71 1d 15 90 62 6a 22 0b 29 46 f8 8d 9a 3d 42 83 52 89 0c 4d c8 a6 20 d4 f1 79 e3 dc b4 b1 70 6d e5 e1 d5 6b ca ff 99 8c af 22 7a a3 d1 b8 d9 2e 70 94 f7 1a 61 4c 50 b7 43 c7 aa 33 34 15 06 85 c8 ba 61 34 d4 4b 63 d6 b3 7f ad 38 f4 29 68 84 01 c4 45 ca da 97 45 5b c9 73 51 23 5c dd a3 8c a2 64 1c 05 a3 29 9a 0e a6 e0
                                                Data Ascii: /i*hPf #S&Kv_.qKSGSM<eIyrx/y0r}5S3Z61LoPp'f4x-C]vWtPx8=a@vqbj")F=BRM ypmk"z.paLPC34a4Kc8)hEE[sQ#\d)
                                                2024-12-27 15:44:41 UTC1369INData Raw: 77 7d 24 6d c7 cd 8e b8 ff fd ba 44 b6 6e f0 3c d2 be 20 4a 93 9a 4c 0e ed 43 76 81 6d 95 1a ab c9 98 e0 6e e4 9c 2a 97 1c 55 a6 91 d6 a2 28 c0 2e 2d ac 9f b8 8f 90 33 42 81 40 ed 83 5b 02 2b 4c da 1b ce 63 82 47 8a 26 9f e4 69 cb 41 00 9c 67 ee a3 1a c7 58 c9 2d 24 ec 03 4c a4 99 f5 6c ee 8a 07 65 06 15 17 37 33 47 21 40 90 de 46 14 5d d0 d7 2f fe 25 e2 dd 2e 35 f5 23 08 d5 66 fb f0 3d 6e d3 0a 3c 57 6d d2 b7 58 5b 79 f8 f5 7f 14 97 5e 01 49 e5 e0 1b c9 f0 c5 94 b6 a1 cf b3 7e b7 90 7d 8a 94 c1 a9 9a fc fe a0 f2 57 d0 f8 78 5a 83 0f e0 92 70 3d e7 d8 8d d2 e3 53 2e 6a 0a 7a e0 6b 80 f1 d5 46 b8 94 00 3d 36 7c bf c5 88 80 c4 5f 5f 8d 1e fd fa 9a f2 83 b9 b7 ba 32 de cc ce 55 7f db 7c d6 c4 9e 92 d6 67 4b 0c 32 0e 8b be 70 ca 72 43 f8 8b 65 7d 47 a3 cc a8
                                                Data Ascii: w}$mDn< JLCvmn*U(.-3B@[+LcG&iAgX-$Lle73G!@F]/%.5#f=n<WmX[y^I~}WxZp=S.jzkF=6|__2U|gK2prCe}G
                                                2024-12-27 15:44:41 UTC615INData Raw: 7f e0 9c 2a 67 56 8a 3a 7f 40 89 be 4a 8c 23 05 c1 22 bb 9e 96 19 b0 6c fa 86 c5 b2 c3 1e b5 f9 3d 87 e5 5d 5d f0 ba 72 a3 ca 77 53 e5 f1 64 95 49 8b 51 53 ab 30 b4 03 a1 cf d3 95 f9 87 70 fd 48 5b 9f e8 a3 71 c2 88 1d e0 05 fc b1 4f 9e 72 91 dc 65 74 ab de 04 6b a6 ae e1 b6 11 81 89 71 a0 11 c6 9d 53 e5 8e 03 2d 91 88 b9 74 1c 0a 2c d9 f5 b6 f6 e4 d6 12 0a 0d 8c 6c d6 27 85 9b 96 3d 15 31 14 17 ec e0 d2 ba 66 6b 2b 8f 8c 9c 1d 3e e4 1d 78 be ed dd 24 2d cf ee 97 a7 98 c8 5d 4a dc db 70 0f 9c 32 fd f8 dd c6 0f 7d 7a 50 71 a9 7b be be 62 ec 31 65 7a 32 d8 f8 16 55 c6 6a 6b 58 ba c6 b7 26 75 36 21 f5 2f c5 66 eb 7b ac 51 54 f1 75 e6 06 70 f9 c0 de e3 cb b7 f3 4f 54 67 76 00 d7 2f b3 cc 28 c7 6c e5 25 ff a5 08 d8 ed 6b df 9a 2d f4 8e bc 10 35 f2 ed 13 ca 8c
                                                Data Ascii: *gV:@J#"l=]]rwSdIQS0pH[qOretkqS-t,l'=1fk+>x$-]Jp2}zPq{b1ez2UjkX&u6!/f{QTupOTgv/(l%k-5


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                89192.168.2.449927172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:41 UTC373OUTGET /app/experience.b961bdf4.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:41 UTC905INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:41 GMT
                                                Content-Type: image/png
                                                Content-Length: 120772
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-1d7c4"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2092
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=beh%2BpTtHj6Q4RUydBsXbHHHdIXgESJIoREPU0ToVuSQc6YBZCKsVucIsCbIMAqV33XyftEEGdAgkBkUoDAuX%2FYoQRDf%2FPrGO2Yt2Q2QanwoUWMpeJ2Tt%2Ba56u9GhyaWHi8ZCGUktCJDn"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ef40b9d4310-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=2048&min_rtt=2040&rtt_var=781&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=951&delivery_rate=1387173&cwnd=242&unsent_bytes=0&cid=c462c44988e39219&ts=469&x=0"
                                                2024-12-27 15:44:41 UTC464INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3c 00 00 01 79 08 06 00 00 00 9b 72 f0 d8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                                Data Ascii: PNGIHDR<yrpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                                2024-12-27 15:44:41 UTC1369INData Raw: 5f e5 e5 d6 03 70 c7 01 b0 75 bf 6b a9 5b 00 da 56 00 68 df f9 5d 33 db 09 a0 5a 0a d0 7a f9 8b 79 38 fc 40 1e 9e a1 50 c8 3c 1d 1c 0a 0b 0b ed 25 62 a1 bd 30 e3 8b 3e ff 33 e1 6f e0 8b 7e f6 fc 40 1e fe db 7a f0 00 71 9a 40 99 ad c0 a3 83 fd 71 61 6e 76 ae 52 8e e7 cb 04 42 31 6e f7 e7 23 fe c7 85 7f fd 8e 29 d1 e2 34 b1 5c 2c 15 8a f1 58 89 b8 50 22 4d c7 79 b9 52 91 44 21 c9 95 e2 12 e9 7f 32 f1 1f 96 fd 09 93 77 0d 00 ac 86 4f c0 4e b6 07 b5 cb 6c c0 7e ee 01 02 8b 0e 58 d2 76 00 40 7e f3 2d 8c 1a 0b 91 00 10 67 34 32 79 f7 00 00 93 bf f9 8f 40 2b 01 00 cd 97 a4 e3 00 00 bc e8 18 5c a8 94 17 4c c6 08 00 00 44 a0 81 2a b0 41 07 0c c1 14 ac c0 0e 9c c1 1d bc c0 17 02 61 06 44 40 0c 24 c0 3c 10 42 06 e4 80 1c 0a a1 18 96 41 19 54 c0 3a d8 04 b5 b0 03 1a
                                                Data Ascii: _puk[Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@$<BAT:
                                                2024-12-27 15:44:41 UTC1369INData Raw: f9 7d 14 29 2a 32 aa 2e ea 51 b4 53 74 71 74 f7 2c d6 ac e4 59 fb 67 bd 8e f1 8f a9 8c b9 3b db 6a b6 72 76 67 ac 6a 6c 52 6c 63 ec 9b b8 80 b8 aa b8 81 78 87 f8 45 f1 97 12 74 13 24 09 ed 89 e4 c4 d8 c4 3d 89 e3 73 02 e7 6c 9a 33 9c e4 9a 54 96 74 63 ae e5 dc a2 b9 17 e6 e9 ce cb 9e 77 3c 59 35 59 90 7c 38 85 98 12 97 b2 3f e5 83 20 42 50 2f 18 4f e5 a7 6e 4d 1d 13 f2 84 9b 85 4f 45 be a2 8d a2 51 b1 b7 b8 4a 3c 92 e6 9d 56 95 f6 38 dd 3b 7d 43 fa 68 86 4f 46 75 c6 33 09 4f 52 2b 79 91 19 92 b9 23 f3 4d 56 44 d6 de ac cf d9 71 d9 2d 39 94 9c 94 9c a3 52 0d 69 96 b4 2b d7 30 b7 28 b7 4f 66 2b 2b 93 0d e4 79 e6 6d ca 1b 93 87 ca f7 e4 23 f9 73 f3 db 15 6c 85 4c d1 a3 b4 52 ae 50 0e 16 4c 2f a8 2b 78 5b 18 5b 78 b8 48 bd 48 5a d4 33 df 66 fe ea f9 23 0b 82
                                                Data Ascii: })*2.QStqt,Yg;jrvgjlRlcxEt$=sl3Ttcw<Y5Y|8? BP/OnMOEQJ<V8;}ChOFu3OR+y#MVDq-9Ri+0(Of++ym#slLRPL/+x[[xHHZ3f#
                                                2024-12-27 15:44:41 UTC1369INData Raw: 16 5e 64 f2 55 5c ef e1 10 08 ef 76 85 17 62 72 3d 21 91 48 09 8a 10 38 ae 8b 52 b9 36 8b 57 15 ef 2a 4a 9f 0b eb b9 d6 7a 15 35 e6 7f d9 0b 97 4d 25 ef 59 8a 7d e3 4a 89 90 12 0a eb 4b 78 13 1e 07 bc be 2c b4 a7 14 ce 2f f0 0b 59 b1 ba 26 a7 90 a8 3f e0 12 21 14 5c c7 99 bc 9f 10 73 99 27 52 4c 3e 03 94 8d af 2c f4 79 f9 fd ca d6 ac 77 be a8 1c a7 aa 46 44 61 9c 24 d5 bc d9 3b 36 65 1e 4c 76 b1 ac b7 78 84 b7 0e a5 f0 e6 9a 28 74 d9 64 df cb c9 3b 14 18 99 37 8a d2 45 78 4f 55 18 c2 da f2 a2 2e 43 15 75 18 5c c5 b9 25 ae 29 ca d7 1f a2 d4 5f 42 4a 29 45 28 14 ca ab 8a 72 3c 99 4c 1e db b8 71 23 96 6d 93 4a 26 89 44 22 0c 0c 0c a0 69 1a 86 61 b0 77 ef 5e 76 ef de 8d 6d db 7c fa d3 9f f6 d1 c5 4a 01 3c f5 84 87 a6 69 48 29 b1 2c 6b 5f 26 93 79 8b e3 38 d7
                                                Data Ascii: ^dU\vbr=!H8R6W*Jz5M%Y}JKx,/Y&?!\s'RL>,ywFDa$;6eLvx(td;7ExOU.Cu\%)_BJ)E(r<Lq#mJ&D"iaw^vm|J<iH),k_&y8
                                                2024-12-27 15:44:41 UTC1369INData Raw: cf 9c f9 13 1f ec 2c 93 8d 5c 85 43 ab 2c c8 2d 51 e9 0c 5c e5 2c 3c 65 cc 8a a6 2d 51 0f 38 d5 66 13 1e ef 29 fb 5e 15 8d 53 8f b7 fa b4 40 92 5f d6 d0 e4 d5 87 b2 53 05 4e 49 93 53 6d da a2 86 df 86 98 5e 60 5e 64 e5 85 60 66 0d 86 98 46 83 53 fe 79 2e e0 67 5e 42 72 36 e6 a5 45 9b 28 d3 38 1f cb e9 30 74 35 88 2e 9b 0b b2 cc 5f a7 e0 7c 5c d2 44 0a 66 d0 9f 55 0f 4e 95 49 ab ec 71 45 95 a5 b5 bc 2f 27 2d bd 65 3e a3 72 6a fb c5 4d 5c a9 37 16 48 d5 ec ba 92 40 30 88 ed 38 ec df bf ff 3f 03 81 c0 9a d1 d1 51 9f 3f 2d 53 9a 97 c9 3b 60 59 0c 9c 3e bd 7a 70 68 e8 bd 86 61 f8 60 67 99 68 00 4a aa df 3a 7c 4f 16 cf ab a1 19 2a 97 7d b5 44 85 ac 8a 72 aa f4 3f 98 14 17 15 e1 f2 35 cf f5 69 9e 88 b6 8e d4 16 85 08 98 2a 11 5c 0a 79 2e 44 b3 48 39 69 7a 10 82
                                                Data Ascii: ,\C,-Q\,<e-Q8f)^S@_SNISm^`^d`fFSy.g^Br6E(80t5._|\DfUNIqE/'-e>rjM\7H@08?Q?-S;`Y>zpha`ghJ:|O*}Dr?5i*\y.DH9iz
                                                2024-12-27 15:44:41 UTC1369INData Raw: 38 ca 9d cf ab cc 58 a2 96 30 2a 2f 29 21 2a a5 43 a5 93 d5 0c 92 7f d1 dc 7b e7 3d c7 a7 cb ba 2c ea 08 a7 5a af b8 a4 60 47 5c c4 f9 23 98 0a 8a 6b d6 e1 28 eb bd ea 28 bd a2 03 7c e9 90 ac d4 14 c9 5a af 26 67 85 be 8a a9 09 45 41 33 2d 65 55 95 e2 72 3f fb f2 3a 80 b2 00 72 0a cf 2a 64 19 af 13 93 5a 1c 51 05 06 cb 5d b0 6b 0d 4b bd 14 45 f5 ae d1 74 9d 6c 26 eb 3b 2d af 24 c0 03 d8 7e d7 2d e5 6e 5f cc 82 7b 8a 2a d0 52 52 00 4f 2e e6 b2 8c ca a5 02 86 d4 30 4b 89 4a 2d 4e 29 29 21 b5 42 d9 97 56 10 ae 68 0d 0f f5 b6 a0 d5 42 49 d4 46 06 d5 61 ea e5 ce a4 b2 6a 3b 5c 3e d7 c4 d2 aa 72 66 0a 8a af 17 66 3e 9d 99 6b ae 3e 3d 17 0f cc 5e 04 95 58 ad 86 45 75 2f ca 99 d1 26 35 1c 93 ab 00 b4 9c 11 d5 09 70 27 7f 2f c2 14 59 ce e7 8a da 19 31 99 a7 b9 3a
                                                Data Ascii: 8X0*/)!*C{=,Z`G\#k((|Z&gEA3-eUr?:r*dZQ]kKEtl&;-$~-n_{*RRO.0KJ-N))!BVhBIFaj;\>rff>k>=^XEu/&5p'/Y1:
                                                2024-12-27 15:44:41 UTC1369INData Raw: 6b 7e 17 5e 12 34 3f 93 d6 02 68 58 c6 c6 c6 e6 09 98 fc 41 f3 c9 27 9f 7c f2 69 e1 28 91 4c d6 16 75 d3 1c ab 55 ad d0 2f 2f b1 bc 69 be d5 d2 2f 18 76 14 b5 44 fd 83 43 fc ff 7e e3 f7 18 cf 64 09 87 43 65 88 59 92 8a 27 d9 bd 73 1b 7f f0 9b 9f 20 1c 0a e2 ba 2e 52 82 aa fa be d6 0b 41 6e 8d 24 5b f3 9c 0f 75 cd 8c e5 29 db 97 8e 04 8a 72 69 b0 a1 05 49 b4 ec 93 4f cb 94 4c 07 dc 69 6c 3e 42 80 a1 4e 3d 1e 7f e6 19 0e fd de ef 81 65 a1 04 83 28 86 51 5a 28 56 3c 4e c3 f6 1d 6c f9 cc a7 51 a3 d1 f9 2f bc 5a 87 67 79 cc a7 15 0c 78 16 02 c4 2a 85 a2 4c bf f5 87 7f ce 57 ff e9 2f c1 e8 02 c7 f5 8a 3e 29 05 9c ec 38 3c f8 8d 2f b3 69 7d 1f 1f 7f df cf 4d b9 47 de f6 fe cd 28 20 a6 49 95 59 ab 74 91 04 74 05 42 fa c5 61 00 39 6b 01 84 5c 9d 77 8c 18 c5 12 39
                                                Data Ascii: k~^4?hXA'|i(LuU//i/vDC~dCeY's .RAn$[u)riIOLil>BN=e(QZ(V<NlQ/Zgyx*LW/>)8</i}MG( IYttBa9k\w9
                                                2024-12-27 15:44:41 UTC1369INData Raw: e4 f0 f8 93 cf 92 cd e6 b0 2c 9b c7 9e 78 16 d3 5c da 34 13 99 6c 8e fb 1e f8 31 8f 3c fe 53 9e db 7f 10 67 0e e6 da 1f 3c f8 18 ff fb 0f ff 6a d6 a9 32 14 51 98 2f 0a b4 45 e0 cc 89 b3 fc f5 9f fe 5f ce 9c 3c 4e 67 d4 fb 5d 2d fc ae fa e6 c9 8a 75 26 80 58 08 1e 7f f4 61 1e fa e1 03 a4 26 06 e9 3f 7b 9a 1f 3e f0 3d 82 21 af ef 44 8d 05 dc f7 b1 8f e1 c4 27 f8 e9 5b df ca a1 df fc 4d c6 7e fc 63 da 6e be 99 9e 77 bd 17 7b ec 24 22 0f 8a 11 04 60 f3 e6 cd 6c de bc 99 96 96 16 56 ad 5a c5 ae 5d bb e8 ed ed a5 b1 b1 91 8d 1b 37 72 e3 8d 37 4e dd 9c 5d c0 3b cd e6 98 4f 97 b0 86 67 21 c7 f4 fc c8 28 db af df 47 2c 12 e6 48 22 c1 fa 75 7d bc b8 ff 05 3e f5 d1 9f e7 87 df 4b f2 f2 7f 7e 8d b0 5e bf b9 a8 01 47 cf 9f e7 1b f7 fc 07 4f fe e4 31 fa fa 56 b3 61 d3
                                                Data Ascii: ,x\4l1<Sg<j2Q/E_<Ng]-u&Xa&?{>=!D'[M~cnw{$"`lVZ]7r7N];Og!(G,H"u}>K~^GO1Va
                                                2024-12-27 15:44:41 UTC1369INData Raw: 7e f0 3c 23 c3 43 8c 0c 0f 93 88 27 68 69 6d 23 99 48 70 ee 6c 3f a3 a3 23 6c dc b4 05 5d 9d 5b 34 63 38 1c 62 7c 3c 4e 4b 73 23 a6 69 71 fc c4 69 22 91 70 dd f3 1b 1b 62 24 12 49 92 a9 34 f9 bc c9 f9 a1 11 5a 5b 9a a6 6d a3 a1 21 c6 da be d5 b4 b7 b5 d0 d5 d9 86 61 4c 0f c6 03 81 00 dd 9d 6d 74 b4 b5 b0 6e cd 2a a2 91 e9 c7 d3 d0 75 3a 3b 5a 39 75 fa 1c 96 65 31 78 7e 78 da f3 2d cb e6 de ef 3f cc fe 17 0f b1 73 fb 66 f6 5c b1 1d 43 9f bb d3 9e 22 20 19 8f 73 d5 d5 7b e9 ed 6a e3 2f bf f8 cf e4 d2 69 74 dd 17 2e d3 01 9e 6c 36 47 63 73 33 57 5d 75 15 9d 5d 3d e4 f3 e6 b4 a0 c1 49 a6 50 23 11 ba 7f e1 17 58 f3 8b bf 48 64 d3 66 86 5e dc 4f f2 a5 67 59 ff e1 8f 63 82 67 df 2f 9f a7 05 b0 53 e2 0d 4d 4d f3 de c9 d7 02 36 72 16 9f 7d 5a 19 1a 9e 05 a3 ee ce
                                                Data Ascii: ~<#C'him#Hpl?#l][4c8b|<NKs#iqi"pb$I4Z[m!aLmtn*u:;Z9ue1x~x-?sf\C" s{j/it.l6Gcs3W]u]=IP#XHdf^OgYcg/SMM6r}Z
                                                2024-12-27 15:44:41 UTC1369INData Raw: d2 97 e6 9d 78 b0 28 7b 2c db 26 12 89 1c 1a 1e 1a da 86 4f 2b 43 c3 b3 10 a5 1d 5c d7 29 ed e4 20 89 73 e6 28 63 d6 5a b6 6d dd 48 a3 69 72 fc e0 11 18 1f 04 4c 7a bb 3b 6b de 23 a4 7b 02 a1 9a 7d 14 fc 46 bd 70 47 bc df 8b fe 17 66 d9 e4 0c aa 78 28 a7 ec 38 78 d1 5a 86 7a 71 f2 a1 84 0b 61 e3 c2 f5 1e 2a 1a 00 1c 48 15 9e b7 68 08 73 0a ff c2 7a c1 3f 00 2f e4 1c d7 13 d8 a2 ec 1c 15 cf b7 49 08 0f b8 95 76 49 55 8c dd b6 9d 05 19 cb f2 70 f7 ea 79 e2 ba 2e 8e e3 2c e9 de 47 ca e9 85 5a 48 f3 80 0e 14 c6 41 c5 43 15 86 f7 d8 45 c1 56 cc 91 13 58 20 bd 68 79 78 b2 a1 16 9e 03 10 12 cc ec a4 7a 3c 5d 66 9a 4c 97 59 46 f3 65 f7 2a 2a 75 34 01 52 f5 00 8f 31 c7 20 bc 68 34 52 fa ac ce 42 33 55 6e 02 ba 14 c1 4e ad 35 31 1b 8a e8 85 cd 85 98 e4 37 0d 21 41
                                                Data Ascii: x({,&O+C\) s(cZmHirLz;k#{}FpGfx(8xZzqa*Hhsz?/IvIUpy.,GZHACEVX hyxz<]fLYFe**u4R1 h4RB3UnN517!A


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                90192.168.2.449928172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:41 UTC370OUTGET /app/about_l.ea718511.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:42 UTC903INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:42 GMT
                                                Content-Type: image/png
                                                Content-Length: 221467
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-3611b"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2093
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WAA1zZ%2BxGmNxpnVdyWAXzYNHTJIYGLLKl83iCrjLeHBYdJDBbpe2NAL0c2RnxRNIgiNGVeKgOrqcdr3A0RpWloJ%2FflYBb0gIDIsJtYu4O43ZE8hvj7Hd8st1nhUyG5z629gNFm%2BS8NqF"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ef75c474261-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1737&min_rtt=1728&rtt_var=666&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=948&delivery_rate=1620421&cwnd=239&unsent_bytes=0&cid=7a40a0c89467e2ae&ts=461&x=0"
                                                2024-12-27 15:44:42 UTC466INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 02 58 08 06 00 00 00 be 66 98 dc 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRXXftEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:42 UTC1369INData Raw: 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 45 33 46 46 35 46 34 38 33 35 41 46 31 31 45 43 39 45 43 41 44 35 45 33 44 31 42 37 46 36 34 33 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 45 33 46 46 35 46 34 39 33 35 41 46 31 31 45 43 39 45 43 41 44 35 45 33 44 31 42 37 46 36 34 33 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78
                                                Data Ascii: /ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:E3FF5F4835AF11EC9ECAD5E3D1B7F643" xmpMM:DocumentID="xmp.did:E3FF5F4935AF11EC9ECAD5E3D1B7F643"> <xmpMM:DerivedFrom stRef:instanceID="x
                                                2024-12-27 15:44:42 UTC1369INData Raw: 5a 4d 58 ba 84 41 d6 54 fe eb 71 71 71 71 71 71 c0 e2 3a 9a 94 a9 79 b0 10 28 d3 b4 f7 f2 bf c6 18 68 fd 19 f1 a1 76 1e 61 a6 20 9e b0 74 39 83 ac 47 99 95 f1 cb cd c5 c5 c5 c5 c5 01 8b eb 70 80 a3 83 b5 af 5c 4d 89 d9 9a 0d 5b 98 7d 9b 4d 4e 63 b6 24 b1 ee 37 99 6d 66 90 f5 5d 66 7c 80 71 2e 2e 2e 2e 2e 0e 58 5c 1c e2 7a 08 5a 9f 33 3b 99 4d 7e 85 d9 6e 66 45 88 27 2c 5d c5 20 eb 54 7e 69 b9 b8 b8 b8 b8 38 60 71 1d 29 50 d4 93 ed 72 65 87 cf 15 9f f5 0f b9 a9 43 ed 6d f8 2b 66 21 66 6a 8a 87 b7 19 64 fd 8b d9 50 fe 73 71 71 71 71 71 71 c0 e2 3a d2 a0 aa d0 63 f4 08 c2 6a 4f 7b b8 93 81 d6 cf d9 e4 38 66 ff 49 cc be 84 d9 7a 06 59 77 30 73 f0 9f 90 8b 8b 8b 8b 8b 03 16 d7 d1 0e 73 3d 8d cf da c1 ec 62 36 a9 66 84 5f cf cc ce 4c 05 af 0d 0c b2 2e e3 97 96
                                                Data Ascii: ZMXATqqqqqq:y(hva t9Gp\M[}MNc$7mf]f|q.....X\zZ3;M~nfE',] T~i8`q)PreCm+f!fjdPsqqqqqq:cjO{8fIzYw0ss=b6f_L.
                                                2024-12-27 15:44:42 UTC1369INData Raw: 63 88 37 1b 3e c8 4c 66 36 07 f1 dc 59 4f 32 ab e4 77 31 17 17 17 17 17 07 ac fe 02 56 df 78 e8 b2 f1 d7 ff 79 07 ed 8c dd 48 9b c3 a5 90 a9 98 84 25 18 a1 29 09 53 a9 90 05 1d 64 c1 00 59 ec 57 12 6c b0 08 73 61 13 de 91 c6 54 3e 65 19 51 5a de cf 41 ab bf 37 1b b6 32 bb 91 4d 4e 61 b6 28 b1 ae 9a b0 54 6d 36 bc 89 99 85 df d5 5c 5c 5c 5c 5c 1c b0 fa 48 13 ae 7b 78 d4 84 1b 1e f9 14 0a 7d 9a 36 05 6b 10 96 2d 71 6e 4a 81 ab 4c 90 45 74 90 45 52 20 4b ef c9 ea a2 06 81 78 89 85 5c 4d 6d d2 67 d2 e8 f2 1f 0b 95 6e 31 05 2a 0e 39 68 e5 58 a5 3f 34 1b 66 03 ad b5 cc 4e 67 93 97 32 db c9 cc 8b 78 7a 87 cf 19 64 9d c9 ef 70 2e 2e 2e 2e 2e 0e 58 87 12 ac be fd 88 65 c2 77 1f 7b 09 16 b2 4c 69 0a cf a0 fe a8 43 df dc 97 84 2c 03 02 18 62 ac cc ab 7d 42 cc b9 41
                                                Data Ascii: c7>Lf6YO2w1VxyH%)SdYWlsaT>eQZA72MNa(Tm6\\\\\H{x}6k-qnJLEtER Kx\Mmgn1*9hX?4fNg2xzdp.....Xew{LiC,b}BA
                                                2024-12-27 15:44:42 UTC1369INData Raw: 93 31 56 84 64 f1 5a 65 80 2c 92 03 b2 f4 1e a6 34 c8 32 a9 ae b3 c5 72 a5 79 ce 4c c6 3a cc 88 05 59 86 e5 51 e3 b3 24 52 21 d8 c5 9f 12 b7 65 ed 88 e9 3f f9 72 5f fe 46 07 d8 6c 98 0b c2 0a 81 ac 03 49 eb f0 27 c4 d3 3a 3c 99 38 9f 93 99 ad 62 90 f5 00 b3 62 5e e4 70 71 71 71 71 c0 3a 62 34 f5 57 cf df 0d 0b d9 49 9b c2 f3 68 73 d4 1d 4f bb 80 f4 34 08 29 31 55 dd f1 50 c4 bc b9 d0 30 2f be 23 69 a0 17 45 df 98 03 d7 69 a3 40 2c 89 4e 88 a9 81 e7 16 09 ae 53 47 c2 32 ac d4 18 8f 95 d5 0b 85 14 60 23 69 c3 1b 1a 27 cc 36 d6 07 cc eb 96 08 44 1d 76 67 34 b1 4b 7f 19 31 f3 d6 45 23 a6 de 3a f9 30 06 ad fe d0 6c d8 c0 ec 1b 6c 72 16 b3 8f 99 a9 37 c2 0d 88 a7 75 b8 9e 19 ef 5c c2 c5 c5 c5 75 84 8b 0c ab fa ce 81 56 86 fd 17 ac ee 7c e1 12 2a e2 5e f8 a3 83
                                                Data Ascii: 1VdZe,42ryL:YQ$R!e?r_FlI':<8bb^pqqqq:b4WIhsO4)1UP0/#iEi@,NSG2`#i'6Dvg4K1E#:0llr7u\uV|*^
                                                2024-12-27 15:44:42 UTC1369INData Raw: 90 e6 ad 32 82 15 2d 04 b2 52 03 c9 0d 50 92 ea 31 a2 86 30 29 ef 65 93 19 14 0d 34 9c 6b 64 7b 13 fc ff 5e 13 f7 6c b1 2a dd 79 c2 30 b8 ce 1a a3 35 1f 76 7b b6 a2 08 bc b1 01 9d ef 6e 81 22 2b b0 0c f4 c2 fb c5 29 b0 32 58 d3 4b f5 48 b5 3c f1 11 c0 d6 51 7b 29 ba 4e 1f 0d cf b9 e3 b5 38 ae 10 03 ac b6 e7 97 a3 e4 fa e3 33 00 56 e2 fb 28 ba ef a2 07 2a cd eb 97 cb ab a7 ad a7 30 c8 da 4d c3 f2 5d db d6 fe ee cf fd e0 21 39 dc 9b 0d d5 64 af bf 65 76 75 e2 7c d4 78 b7 c7 98 dd c6 40 ab e9 30 06 2b 9b 50 e9 78 51 18 e6 39 47 b0 8a a2 e1 19 d2 4f c8 8c b6 ea 83 75 f2 de 8e bb 3f b9 f1 ec 3f e5 0d 56 bf 99 3f 56 ac 72 cd 27 03 5c a3 20 74 75 f8 30 3e e3 e6 2f 50 7a af 34 fb 2f 24 c7 94 9d fe f9 b4 2d 72 d5 b2 bb 2e eb 04 17 17 17 07 ac a3 11 b0 a6 ff e1 65
                                                Data Ascii: 2-RP10)e4kd{^l*y05v{n"+)2XKH<Q{)N83V(*0M]!9devu|x@0+PxQ9GOu??V?Vr'\ tu0>/Pz4/$-r.e
                                                2024-12-27 15:44:42 UTC1369INData Raw: 00 2b 0f ef 95 61 99 2c 53 65 9b ff e5 a5 b7 5d c2 07 ed e6 e2 e2 80 75 e4 00 d6 cc c7 5f bb 1f 32 bd 42 69 0e f9 48 32 ce ca 24 36 28 09 3b 19 2a fc 4c d0 93 06 54 26 1e 2b e8 b3 9f 67 da 36 8b b7 cb 70 6e ba 66 37 06 37 ee d3 47 c3 79 e2 30 40 ec 1e 35 45 cd fc ee 9f bf 06 a1 95 bb b5 6d ad 63 2b b4 14 0e 69 9e 2d 06 69 ed f3 57 c7 3d 5b 6e 2b 83 b4 89 70 a9 de 28 c1 c8 03 cd 0f bf 8f e0 a7 3b b4 43 3b a6 0f 81 ef f2 e9 90 ca 74 f1 5f 0c a6 02 0b 37 a0 ed c5 78 f3 a0 e6 d9 fa f2 74 b8 e6 8e 34 ec 27 ba b3 19 2d 4f 7e 84 d0 da 7d c6 54 15 3a d0 35 c6 6a 11 b5 72 0a d3 b0 b2 8c 46 95 9b 76 6c fa c3 d2 7e 0e 59 87 03 68 cd 45 3c 3e ab 6b 18 a3 3a 66 3f 61 f6 0c 03 2d a5 4f e0 ea d1 b7 af 13 86 fb 7e 2f 16 db bc dd 2f 23 e6 70 95 d5 7b a5 9b 4e 6d 92 cf 14
                                                Data Ascii: +a,Se]u_2BiH2$6(;*LT&+g6pnf77Gy0@5Emc+i-iW=[n+p(;C;t_7xt4'-O~}T:5jrFvl~YhE<>k:f?a-O~//#p{Nm
                                                2024-12-27 15:44:42 UTC1369INData Raw: 80 2c dd 50 1a 49 6f 99 59 8a 06 43 01 4c 4d 73 6b 65 f5 62 99 64 9d d6 06 90 1e 59 a6 79 ae d4 71 0d 55 a9 43 e9 b8 cf 1b 97 e6 d9 0a bc b9 1e 81 85 1b e3 9e ad 0a 8f 96 1b cb 3e d1 98 41 3e ba b7 0d 2d 8f 7e 80 e8 ce 16 06 66 80 eb b4 63 e0 fd c2 24 43 cc 96 1a dc ee ff f7 67 da fe d4 0c f2 c6 64 ad a9 43 03 99 79 ec 52 be 77 72 bd cc 80 d5 b5 9d 12 95 db 10 92 ff 01 99 de b2 63 fb 7d ad fd 1c b4 fa b5 37 2b 31 ec ce 77 d9 e4 6d cc ba 08 7b 31 e2 c3 ee ac 2a f4 44 8e 7d f0 ad 6a 61 90 f3 75 e2 15 c7 51 45 21 6a 9c 9e e4 71 c6 bf 69 2a 30 d3 c2 bd 57 6a 12 5e 61 80 5b bb 77 69 30 12 07 2c 39 91 81 4d 12 40 9c 16 88 36 9b 36 a6 a7 da 4c ad 0d 84 de d8 01 d1 e7 4c 07 2c 25 d7 d0 57 b9 20 2a 3f ef 95 7e 9e bc ab e3 d3 65 b7 5d 32 9b 57 51 5c 5c 1c b0 fa 05
                                                Data Ascii: ,PIoYCLMskebdYyqUC>A>-~fc$CgdCyRwrc}7+1wm{1*D}jauQE!jqi*0Wj^a[wi0,9M@66LL,%W *?~e]2WQ\\
                                                2024-12-27 15:44:42 UTC1369INData Raw: 12 b3 5f 47 7c 7c c3 4d 33 fe f2 5f d1 39 a3 26 20 95 b9 ed 86 e6 ba 7c 00 2b b1 8e 0a 5a 6a aa 11 49 f3 28 a5 ff be 91 ba 16 6d 18 a7 64 dc 62 4f 01 4b 49 9c 0f 21 b0 8f 28 87 6d 64 25 bb bf a3 e8 64 2f 18 82 cb 81 83 19 dc 6e 3e 54 96 9a 23 2b b8 bb e9 be 45 d5 89 f2 90 43 16 17 17 07 ac 83 03 58 73 9e 7b 7b 00 ec e2 f3 08 45 67 2a cd 11 27 31 29 6e 68 a6 a0 f6 d4 a0 75 20 6b d3 9f 59 16 f6 9c 90 a5 64 0a 5c 37 4b 16 0a 73 e8 31 cd 77 45 bb 86 8a 49 fb 3e b4 ab c2 48 f5 b6 65 f5 62 a5 c3 97 16 00 ac 26 18 3d 65 14 1c c7 0e 45 60 c1 06 74 7e bc 5d fb 4e aa a7 c9 f7 e5 69 5a 13 9e 5e 9d 1f ef 40 fb 3f 57 6a 1e b0 6e 28 34 a9 50 d8 7e d5 e1 71 5c a7 8e 36 fd 9d 5b 9f 5b 86 f6 ff 7c 06 a9 dc 83 aa df 5f 64 18 b6 27 1f a9 80 d5 78 df bb 5a 22 54 fd 6f 4c cd
                                                Data Ascii: _G||M3_9& |+ZjI(mdbOKI!(md%d/n>T#+ECXs{{Eg*'1)nhu kYd\7Ks1wEI>Heb&=eE`t~]NiZ^@?Wjn(4P~q\6[[|_d'xZ"ToL
                                                2024-12-27 15:44:42 UTC1369INData Raw: cc 8d 14 84 d8 c4 72 c1 63 bd 85 d8 2c 6b 6b 06 7d e7 f2 be 7c 40 f3 f4 66 d1 1e 2c eb 6d 8f 96 a9 89 6e db e8 5e bf 28 51 59 eb 35 28 0d f0 a4 0d d9 74 b0 15 6b 08 c0 bf 68 a3 f6 e2 e0 3c 71 18 94 ce 42 3c 59 c8 1e 7b 95 4f 81 3a d8 f1 63 df b9 53 9d dc 93 c5 c5 c5 d5 23 c0 aa fa c3 25 0e 41 a6 5f a7 0d 61 a7 d6 9d 47 fd 27 74 c3 14 49 02 94 ae 99 50 40 77 b3 20 31 69 16 d4 7b bd 04 33 70 d2 7b bc 48 5a 13 a2 a1 7e 4e 5d ae 83 be d4 6d 0c cd 7b fa 73 49 ee 8a 98 00 54 06 22 30 03 a5 d4 66 42 a2 a7 1c 92 ee 15 4b 75 52 11 e3 b1 88 e9 7a 3d 71 92 90 24 f0 e4 ac 77 64 05 e1 f5 fb b5 a4 a4 f5 77 bc 8e c8 e6 7a 6d fb d0 b2 9d a8 63 9f d5 8c f1 05 dd 74 1e 5b fe 4c 95 89 c1 04 41 24 0e 69 24 71 5b 9f aa a9 b9 71 49 cd c0 6f cf e8 4b c8 ea 07 cd 86 3d f2 88 09
                                                Data Ascii: rc,kk}|@f,mn^(QY5(tkh<qB<Y{O:cS#%A_aG'tIP@w 1i{3p{HZ~N]m{sIT"0fBKuRz=q$wdwzmct[LA$i$q[qIoK=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                91192.168.2.449929172.67.136.844431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:41 UTC369OUTGET /app/footbg.3c33274a.png HTTP/1.1
                                                Host: bitstampweb.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:42 UTC899INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:42 GMT
                                                Content-Type: image/png
                                                Content-Length: 10454
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-28d6"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 2093
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3UGXL7wkNQtKxuqq9QpuSBLkql7U0qMdj6RkLAQrhGd8yIsjANET51Ie5ggvv1U4Cfv95qoevo%2B5GBr4W%2FdztWClLgEqmspda5OsV3fqE2A8rJcUgwpmnTiKouBjxrg6XPff7U5t19w7"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6ef84e1b4373-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1564&min_rtt=1554&rtt_var=603&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=947&delivery_rate=1782661&cwnd=234&unsent_bytes=0&cid=1d49f7f1e794e493&ts=473&x=0"
                                                2024-12-27 15:44:42 UTC470INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 00 f3 08 06 00 00 00 67 b3 0b 27 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                Data Ascii: PNGIHDRg'tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                                2024-12-27 15:44:42 UTC1369INData Raw: 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 46 33 30 33 43 44 43 39 33 35 42 31 31 31 45 43 38 36 43 39 44 30 43 37 45 35 43 44 31 37 36 43 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 33 30 33 43 44 43 41 33 35 42 31 31 31 45 43 38 36 43 39 44 30 43 37 45 35 43 44 31 37 36 43 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69
                                                Data Ascii: adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:F303CDC935B111EC86C9D0C7E5CD176C" xmpMM:DocumentID="xmp.did:F303CDCA35B111EC86C9D0C7E5CD176C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.i
                                                2024-12-27 15:44:42 UTC1369INData Raw: 30 c5 14 c0 c0 72 e4 ff 60 e4 2a dd 7d ed 9a d9 db d2 3d f6 e2 02 98 16 b9 25 d2 c2 62 78 61 49 dc 5d 6d 9f 04 00 00 ac 85 7c ef 25 8b dc 2c 71 9f 2a f9 4c 7b dc 25 1f ef 34 26 60 0d e4 b6 d3 c3 42 38 73 aa 25 ef 73 55 f1 4d 63 82 c9 a4 00 06 3a b9 dd 4f ae ce dd 37 c8 b0 e0 cd cc 19 13 30 83 72 95 f0 e5 f6 c2 27 af f9 09 d8 4b ed f1 c5 76 9f cf dd 32 2a 00 00 e0 53 e4 6e 68 b9 42 37 4b dc ae e0 cd 1c 6f d7 6e 25 2f c0 34 c8 0f cb 67 09 7c b2 e5 cd c1 7d 26 4b e2 3b c6 04 eb f4 97 0e 05 30 cc d4 8b 8c ae e0 dd 1f f3 8b de ae ec 75 de 2e c0 c3 cb ad a7 bb 52 b8 2b 8a bb c7 79 7f 3e 7c 32 16 00 00 c6 2e b7 5e 3e d1 f2 d9 c1 7d 26 8b df ad 46 04 cc 88 fc a0 7c 96 c0 27 17 e4 f5 92 d7 4a 4e 1b 11 ac 1e 05 30 8c 4b be 88 c8 72 f7 b1 96 fd d1 97 bd b9 82 57 c1
                                                Data Ascii: 0r`*}=%bxaI]m|%,q*L{%4&`B8s%sUMc:O70r'Kv2*SnhB7Kon%/4g|}&K;0u.R+y>|2.^>}&F|'JN0KrW
                                                2024-12-27 15:44:42 UTC1369INData Raw: b9 19 7d 29 3c 8c 17 4f 00 c0 a3 3a 14 7d c9 db 15 be cf 87 0f d3 03 00 2b e7 56 c9 af 4b fe 39 6a 21 9c 57 e7 09 8f 84 02 98 95 70 30 fa 95 bd 59 f6 5a dd 0b 00 cc b2 5c 19 dc 15 c3 1f b4 eb c7 61 b5 30 00 b0 b8 2c 7b ff 7c 41 9e 32 16 00 60 1d e4 fb 19 3f 6d f9 49 d4 f3 84 af 18 cb f4 51 00 b3 5c 59 ec 1e 6d 2f 44 ba 58 dd 0b 00 f0 e9 86 ab 85 3f 18 e4 96 d1 00 c0 4c 51 f6 02 00 d3 e4 4e c9 6f 4b fe 29 ea 2a e1 2c 85 5f 35 96 c9 a7 00 e6 41 f2 1c 99 63 d1 97 bd c7 c2 d9 32 00 00 2b a1 3b 5b 38 8b e0 f7 07 d7 6b 46 03 00 a3 a0 ec 05 00 c6 28 77 39 fb 49 cb ff 89 ba 4a d8 7b 19 13 46 01 cc 42 bb a2 6e e5 fc 99 f6 a2 e4 f1 b0 9d 33 00 c0 5a 3a 1f f3 0b e1 bc 5e 34 16 00 98 68 7b 4b be 3e 88 b2 17 00 98 15 b9 bb d9 cf a3 ae 12 ee 72 da 58 d6 97 02 98 dd 25
                                                Data Ascii: })<O:}+VK9j!Wp0YZ\a0,{|A2`?mIQ\Ym/DX?LQNoK)*,_5Ac2+;[8kF(w9IJ{FBn3Z:^4h{K>rX%
                                                2024-12-27 15:44:42 UTC1369INData Raw: 76 cf 00 00 c0 78 e5 27 70 df 1a e4 bc 91 00 33 28 df 07 c9 c2 37 cf ef fd 7e d4 f7 44 00 00 80 d5 71 26 ea 56 d1 ff 39 ea 76 d1 1f af e6 3f 6c 56 0b e0 c3 ed 85 4e 7e 9a f5 a8 3f 73 00 00 30 d3 f2 1c e1 61 21 7c d6 48 80 91 c9 0f bb 7f 21 6a d1 9b 85 6f 16 bf 47 8c 05 00 00 d6 c5 9d 92 7f 2a f9 af 25 ff a5 e4 37 2b fd 0f 98 95 02 78 43 d4 a2 f7 c5 96 83 fe 6c 01 00 00 f7 91 5b 44 77 db 45 67 3e 2c b9 67 2c c0 14 c9 23 ad f2 cc de 6e 75 6f 6e e9 bc df 58 00 00 60 22 bd 1d b5 08 ce 42 38 cf 0e be fa a8 bf e0 d8 0b e0 27 4b 5e 2a f9 7c c9 3e 7f 7e 00 00 80 87 70 3d e6 17 c2 ef c5 1a 9e db 03 b0 04 73 25 df 88 5a f8 66 be 53 b2 db 58 00 00 60 ea e4 7b 10 ff 50 f2 9f a2 9e 1f fc da c3 fc 22 63 2c 80 9f 88 5a f8 2a 7d 01 00 80 d5 70 b3 e4 9d a8 65 f0 c9 92 77
                                                Data Ascii: vx'p3(7~Dq&V9v?lVN~?s0a!|H!joG*%7+xCl[DwEg>,g,#nuonX`"B8'K^*|>~p=s%ZfSX`{P"c,Z*}pew
                                                2024-12-27 15:44:42 UTC1369INData Raw: f9 61 d4 82 1f 00 00 80 75 a0 00 06 00 00 60 92 e4 d6 c0 4f b6 64 91 78 29 fa 95 c1 b9 4a f8 96 11 4d 84 83 25 7f 15 7d e9 fb b4 91 00 00 00 4c 06 05 30 00 00 00 93 6c 77 d4 ed 84 33 b7 4b de 28 79 25 6a 21 7c c9 78 d6 cc b6 92 bf 88 be f0 fd 4a d4 73 9d 01 00 00 98 30 0a 60 00 00 00 a6 e9 35 ec 73 2d dd 56 d1 7f 88 5a 06 7f 68 3c 2b 2a cb dd 2f 47 2d 7b f3 2c df 2c 7f b7 19 0b 00 00 c0 74 bc 78 06 00 00 80 69 33 dc 2a fa 47 25 e7 a2 ae 0c ce bc 55 72 d7 88 96 ed 44 f4 85 6f 6e ef 7c d0 48 00 00 00 a6 8f 02 18 00 00 80 31 d8 5f f2 ad 96 6b 25 af 45 5d 1d 9c e7 06 5f 37 9e 45 ed 8b 5a f4 66 e1 9b c5 ef b3 46 02 00 00 30 fd 14 c0 00 00 00 8c cd f6 92 2f b6 dc 29 39 19 b5 0c ce cc f2 b9 c1 f9 1e c0 77 a2 5f e5 fb f5 92 4d fe b8 00 00 00 8c ef c5 1f 00 00 00
                                                Data Ascii: au`Odx)JM%}L0lw3K(y%j!|xJs0`5s-VZh<+*/G-{,,txi3*G%UrDon|H1_k%E]_7EZfF0/)9w_M
                                                2024-12-27 15:44:42 UTC1369INData Raw: 02 78 a8 5b 19 ac 0c 06 00 00 b8 bf ed 51 57 f6 76 a5 ef 01 23 01 00 00 80 e9 35 e6 02 78 28 cb e0 57 a2 96 c1 79 66 f0 1d df 7a 00 00 60 46 e5 16 ce 9f 89 5a fa 66 e1 7b 24 ea d9 be 00 00 00 c0 08 cc 4a 01 3c 74 23 6a 19 9c ab 83 5f 2b b9 ed 8f 01 00 00 30 62 5b 4a 9e 8a be f0 3d 5a b2 d1 58 00 00 00 60 9c 66 b1 00 1e ba 55 f2 c7 a8 2b 83 5f 6d 8f 01 00 00 a6 d9 a6 92 e3 d1 17 be 4f b6 e7 00 00 00 80 19 30 eb 05 f0 50 ae 04 ce ed a1 ff 10 75 85 f0 55 23 01 00 00 a6 40 ae e6 cd 92 f7 44 d4 c2 37 cb df cd c6 02 00 00 00 b3 49 01 bc b8 9c c9 5b 51 cb e0 cc 05 23 01 00 00 26 e5 75 5c c9 e3 51 cb de 4c 6e ef 3c 67 2c 00 00 00 40 52 00 2f cd fb d1 97 c1 a7 8d 03 00 00 58 63 87 a3 2f 7c 3f 53 b2 cd 48 00 00 00 80 c5 28 80 97 ef e3 92 97 a3 96 c1 ef 46 5d 2d 0c
                                                Data Ascii: x[QWv#5x(Wyfz`FZf{$J<t#j_+0b[J=ZX`fU+_mO0PuU#@D7I[Q#&u\QLn<g,@R/Xc/|?SH(F]-
                                                2024-12-27 15:44:42 UTC1369INData Raw: 0c 00 00 00 c0 9a 50 00 c3 f2 9d 8f f9 85 f0 fb 25 37 8d 05 00 66 ce 8e a8 05 6f b7 aa 37 f3 58 d4 ed 9d 01 00 00 00 60 5d 28 80 e1 d1 e5 7f 43 67 a2 2f 84 33 b9 95 f4 5d a3 01 80 71 fc 9d b9 e4 40 d4 6d 9b 1f 1f 5c 77 1b 0d 00 00 00 00 93 46 01 0c ab e3 76 c9 07 51 4b e1 4c ae 12 3e 1b 4a 61 00 98 74 db a3 16 bc c3 e4 16 ce 9b 8d 06 00 00 00 80 69 a0 00 86 b5 73 2b ea ca e0 ae 10 ce e4 ca 61 a5 30 00 ac c3 df 83 e3 93 ab 7a b3 e8 dd 6b 34 00 00 00 00 4c 33 05 30 ac af 5c 29 9c a5 70 ae 16 ee 4a e1 d3 ed 79 00 60 65 e4 56 cd 87 17 89 55 bd 00 00 00 00 8c 8e 02 18 26 4f ae 08 ce ed a2 b3 0c ce 62 b8 2b 88 af 19 0d 00 7c aa 6d 51 57 f2 1e 1a 5c b3 e8 dd 6e 34 00 00 00 00 cc 0a 05 30 4c 8f 4b 31 bf 10 ce eb 47 25 fe 1b 06 60 d6 6c 89 be dc ed ca de bc df 6d
                                                Data Ascii: P%7fo7X`](Cg/3]q@m\wFvQKL>Jatis+a0zk4L30\)pJy`eVU&Ob+|mQW\n40LK1G%`lm
                                                2024-12-27 15:44:42 UTC401INData Raw: 00 8c 84 02 18 00 00 00 00 00 00 60 24 14 c0 00 00 00 00 00 00 00 23 a1 00 06 00 00 00 00 00 00 18 09 05 30 00 00 00 00 00 00 c0 48 28 80 01 00 00 00 00 00 00 46 42 01 0c 00 00 00 00 00 00 30 12 0a 60 00 00 00 00 00 00 80 91 50 00 03 00 00 00 00 00 00 8c 84 02 18 00 00 00 00 00 00 60 24 14 c0 00 00 00 00 00 00 00 23 a1 00 06 00 00 00 00 00 00 18 09 05 30 00 00 00 00 00 00 c0 48 28 80 01 00 00 00 00 00 00 46 42 01 0c 00 00 00 00 00 00 30 12 0a 60 00 00 00 00 00 00 80 91 50 00 03 00 00 00 00 00 00 8c 84 02 18 00 00 00 00 00 00 60 24 14 c0 00 00 00 00 00 00 00 23 a1 00 06 00 00 00 00 00 00 18 09 05 30 00 00 00 00 00 00 c0 48 28 80 01 00 00 00 00 00 00 46 42 01 0c 00 00 00 00 00 00 30 12 0a 60 00 00 00 00 00 00 80 91 50 00 03 00 00 00 00 00 00 8c 84 02 18 00
                                                Data Ascii: `$#0H(FB0`P`$#0H(FB0`P`$#0H(FB0`P


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                92192.168.2.449932104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:51 UTC709OUTGET / HTTP/1.1
                                                Host: bitstamp.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: same-site
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Referer: https://bitstampweb.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:52 UTC817INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:52 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                cf-cache-status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Liw21itX%2BEgQz4IUdVMUqWEWd2ZGApvQq4atZfo1YplF6cbTOqZy3AUtgFFDmRAU2KkPcxYWyYJPUhAyeFwgkG%2BfihSB%2FEfnB0kRxOiTsYKHCNdFLpTVFvuYkL%2Bic8%2BBfreqcQPy"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6f35dba1f791-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1503&min_rtt=1497&rtt_var=565&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1287&delivery_rate=1950567&cwnd=146&unsent_bytes=0&cid=7086f4b5c88b5935&ts=843&x=0"
                                                2024-12-27 15:44:52 UTC552INData Raw: 61 61 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 74 72 61 6e 73 6c 61 74 65 3d 22 6e 6f 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 69 64 3d 22 6c 69 6e 6b 69 63 6f 6e 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2e 2f 69 6d 67 2f 6c 6f 67 6f 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30
                                                Data Ascii: aaf<!DOCTYPE html><html lang="" translate="no"> <head> <meta charset="UTF-8"> <link id="linkicon" rel="icon" href="./img/logo.png"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0
                                                2024-12-27 15:44:52 UTC1369INData Raw: 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 38 31 61 31 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2e 73 63 72 65 65 6e 2d 6c 6f 61 64 69 6e 67 2d 73 6d 61 6c 6c 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 33 32 70 78 3b 0a 20 20 20 20 20
                                                Data Ascii: 100%; left: 0; top: 0; z-index: 10; background-color: #181a1e; } .screen-loading-small { position: fixed; top: 0; right: 0; left: 0; bottom: 0; width: 32px;
                                                2024-12-27 15:44:52 UTC821INData Raw: 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 72 65 65 6e 2d 6c 6f 61 64 69 6e 67 22 20 69 64 3d 22 61 70 70 2d 6c 6f 61 64 69 6e 67 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 72 65 65 6e 2d 6c 6f 61 64 69 6e 67 2d 73 6d 61 6c 6c 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 72 65 65 6e 2d 6c 6f 61 64 69 6e 67 2d 6c 61 72 67 65 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 61 70 70 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 0a 20 20 20 20 3c 21 2d 2d 20 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 76
                                                Data Ascii: > </head> <body> <div class="screen-loading" id="app-loading"> <div class="screen-loading-small"></div> <div class="screen-loading-large"></div> </div> <div id="app"></div> ... <script language="javascript"> v
                                                2024-12-27 15:44:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                93192.168.2.449933104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:52 UTC578OUTGET /app/index.9af4e87f.js HTTP/1.1
                                                Host: bitstamp.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://bitstamp.hbrygl.com
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://bitstamp.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:53 UTC917INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:53 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Wed, 13 Nov 2024 09:28:57 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"67347159-55d05"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: MISS
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nfyFhANXB8BREhOPIBY6FM2dDwlcU9ACuznZdK4LBuyRw%2B0%2BiK34YImpwKWmeWMxD4oayqORh1mrOjMYK0VqySZWZX2UCv%2F8pj7jw1IsOVrQlPkN8w5sUmXSHZ6%2BM1%2FVbJ%2BwVlKr"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6f3b5942434a-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1665&min_rtt=1649&rtt_var=651&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1156&delivery_rate=1638608&cwnd=228&unsent_bytes=0&cid=f2b9b98f684200bc&ts=1807&x=0"
                                                2024-12-27 15:44:53 UTC452INData Raw: 37 63 65 32 0d 0a 76 61 72 20 76 74 3d 28 74 2c 65 29 3d 3e 28 29 3d 3e 28 65 7c 7c 74 28 28 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 65 29 2c 65 2e 65 78 70 6f 72 74 73 29 3b 69 6d 70 6f 72 74 7b 73 20 61 73 20 73 74 6f 72 65 2c 75 20 61 73 20 75 73 65 49 31 38 6e 5f 31 2c 63 20 61 73 20 63 6f 6d 70 75 74 65 64 2c 6f 20 61 73 20 6f 70 65 6e 42 6c 6f 63 6b 2c 61 20 61 73 20 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 42 6c 6f 63 6b 2c 62 20 61 73 20 63 72 65 61 74 65 42 61 73 65 56 4e 6f 64 65 2c 74 20 61 73 20 74 6f 44 69 73 70 6c 61 79 53 74 72 69 6e 67 2c 64 20 61 73 20 75 6e 72 65 66 2c 65 20 61 73 20 63 6f 6d 6d 6f 6e 6a 73 47 6c 6f 62 61 6c 2c 66 20 61 73 20 64 65 66 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 2c 72 20 61 73 20 72
                                                Data Ascii: 7ce2var vt=(t,e)=>()=>(e||t((e={exports:{}}).exports,e),e.exports);import{s as store,u as useI18n_1,c as computed,o as openBlock,a as createElementBlock,b as createBaseVNode,t as toDisplayString,d as unref,e as commonjsGlobal,f as defineComponent,r as r
                                                2024-12-27 15:44:53 UTC1369INData Raw: 65 2c 76 20 61 73 20 63 72 65 61 74 65 42 6c 6f 63 6b 2c 78 20 61 73 20 77 69 74 68 43 74 78 2c 54 20 61 73 20 54 72 61 6e 73 69 74 69 6f 6e 2c 79 20 61 73 20 72 65 73 6f 6c 76 65 44 79 6e 61 6d 69 63 43 6f 6d 70 6f 6e 65 6e 74 2c 52 20 61 73 20 52 6f 75 74 65 72 56 69 65 77 2c 7a 20 61 73 20 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 56 4e 6f 64 65 2c 41 20 61 73 20 77 69 74 68 44 69 72 65 63 74 69 76 65 73 2c 42 20 61 73 20 76 53 68 6f 77 2c 43 20 61 73 20 63 72 65 61 74 65 41 70 70 2c 44 20 61 73 20 69 31 38 6e 2c 45 20 61 73 20 70 69 6e 69 61 2c 46 20 61 73 20 73 74 64 69 6e 5f 64 65 66 61 75 6c 74 2c 47 20 61 73 20 72 6f 75 74 65 72 7d 66 72 6f 6d 22 2e 2f 6d 61 69 6e 2e 38 63 33 30 64 64 31 35 2e 6a 73 22 3b 76 61 72 20 79 74 3d 76 74 28 28 65 78 70 6f
                                                Data Ascii: e,v as createBlock,x as withCtx,T as Transition,y as resolveDynamicComponent,R as RouterView,z as createCommentVNode,A as withDirectives,B as vShow,C as createApp,D as i18n,E as pinia,F as stdin_default,G as router}from"./main.8c30dd15.js";var yt=vt((expo
                                                2024-12-27 15:44:53 UTC1369INData Raw: 73 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6d 3d 69 28 29 2c 5f 3d 30 3b 5f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 5f 2b 2b 29 6d 5b 5f 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 5f 5d 3b 72 65 74 75 72 6e 20 6d 2e 6c 65 6e 67 74 68 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6d 7d 29 2c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 2c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f
                                                Data Ascii: st=function(){for(var m=i(),_=0;_<arguments.length;_++)m[_]=arguments[_];return m.length=arguments.length,m}),Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.proto
                                                2024-12-27 15:44:53 UTC1369INData Raw: 29 3a 6c 28 6d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 61 28 22 74 6f 75 63 68 73 74 61 72 74 22 29 2c 21 30 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 61 28 22 74 6f 75 63 68 6d 6f 76 65 22 29 2c 21 30 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 61 28 22 74 6f 75 63 68 65 6e 64 22 29 2c 21 30 29 7d 70 2e 6d 75 6c 74 69 54 6f 75 63 68 4f 66 66 73 65 74 3d 37 35 2c 65 7c 7c 6e 65 77 20 70 7d 29 28 29 3b 63 6f 6e 73 74 20 4e 6f 4c 69 73 74 5f 76 75 65 5f 76 75 65 5f 74 79 70 65 5f 73 74 79 6c 65 5f 69 6e 64 65 78
                                                Data Ascii: ):l(m)}function p(){window.addEventListener("mousedown",a("touchstart"),!0),window.addEventListener("mousemove",a("touchmove"),!0),window.addEventListener("mouseup",a("touchend"),!0)}p.multiTouchOffset=75,e||new p})();const NoList_vue_vue_type_style_index
                                                2024-12-27 15:44:53 UTC1369INData Raw: 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 6c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 22 22 2c 5f 75 73 65 57 65 62 57 6f 72 6b 65 72 3d 21 31 2c 69 6e 69 74 69 61 6c 44 65 66 61 75 6c 74 46 72 61 6d 65 3d 2d 39 39 39 39 39 39 2c 73 65 74 57 65 62 57 6f 72 6b 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 5f 75 73 65 57 65 62 57 6f 72 6b 65 72 3d 21 21 65 7d 2c 67 65 74 57 65 62 57 6f 72 6b 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 75 73 65 57 65 62 57 6f 72 6b 65 72 7d 2c 73 65 74 4c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 65 7d 2c 67 65 74 4c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 6f 63 61 74 69 6f 6e 48 72 65
                                                Data Ascii: .org/2000/svg",locationHref="",_useWebWorker=!1,initialDefaultFrame=-999999,setWebWorker=function(e){_useWebWorker=!!e},getWebWorker=function(){return _useWebWorker},setLocationHref=function(e){locationHref=e},getLocationHref=function(){return locationHre
                                                2024-12-27 15:44:53 UTC1369INData Raw: 73 65 74 56 6f 6c 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 74 68 69 73 2e 5f 76 6f 6c 75 6d 65 3d 72 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 28 29 7d 2c 6d 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 4d 75 74 65 64 3d 21 30 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 28 29 7d 2c 75 6e 6d 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 4d 75 74 65 64 3d 21 31 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 28 29 7d 2c 67 65 74 56 6f 6c 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 6f 6c 75 6d 65 7d 2c 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 2c 69 3d 74 68 69 73 2e 61 75 64 69
                                                Data Ascii: setVolume:function(r){this._volume=r,this._updateVolume()},mute:function(){this._isMuted=!0,this._updateVolume()},unmute:function(){this._isMuted=!1,this._updateVolume()},getVolume:function(){return this._volume},_updateVolume:function(){var r,i=this.audi
                                                2024-12-27 15:44:53 UTC1369INData Raw: 69 6e 68 22 2c 22 61 74 61 6e 22 2c 22 61 74 61 6e 68 22 2c 22 61 74 61 6e 32 22 2c 22 63 65 69 6c 22 2c 22 63 62 72 74 22 2c 22 65 78 70 6d 31 22 2c 22 63 6c 7a 33 32 22 2c 22 63 6f 73 22 2c 22 63 6f 73 68 22 2c 22 65 78 70 22 2c 22 66 6c 6f 6f 72 22 2c 22 66 72 6f 75 6e 64 22 2c 22 68 79 70 6f 74 22 2c 22 69 6d 75 6c 22 2c 22 6c 6f 67 22 2c 22 6c 6f 67 31 70 22 2c 22 6c 6f 67 32 22 2c 22 6c 6f 67 31 30 22 2c 22 6d 61 78 22 2c 22 6d 69 6e 22 2c 22 70 6f 77 22 2c 22 72 61 6e 64 6f 6d 22 2c 22 72 6f 75 6e 64 22 2c 22 73 69 67 6e 22 2c 22 73 69 6e 22 2c 22 73 69 6e 68 22 2c 22 73 71 72 74 22 2c 22 74 61 6e 22 2c 22 74 61 6e 68 22 2c 22 74 72 75 6e 63 22 2c 22 45 22 2c 22 4c 4e 31 30 22 2c 22 4c 4e 32 22 2c 22 4c 4f 47 31 30 45 22 2c 22 4c 4f 47 32 45 22 2c
                                                Data Ascii: inh","atan","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log","log1p","log2","log10","max","min","pow","random","round","sign","sin","sinh","sqrt","tan","tanh","trunc","E","LN10","LN2","LOG10E","LOG2E",
                                                2024-12-27 15:44:53 UTC1369INData Raw: 45 76 65 6e 74 28 74 2c 65 29 7b 74 68 69 73 2e 74 79 70 65 3d 74 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 42 4d 52 65 6e 64 65 72 46 72 61 6d 65 45 72 72 6f 72 45 76 65 6e 74 28 74 2c 65 29 7b 74 68 69 73 2e 74 79 70 65 3d 22 72 65 6e 64 65 72 46 72 61 6d 65 45 72 72 6f 72 22 2c 74 68 69 73 2e 6e 61 74 69 76 65 45 72 72 6f 72 3d 74 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 54 69 6d 65 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 42 4d 43 6f 6e 66 69 67 45 72 72 6f 72 45 76 65 6e 74 28 74 29 7b 74 68 69 73 2e 74 79 70 65 3d 22 63 6f 6e 66 69 67 45 72 72 6f 72 22 2c 74 68 69 73 2e 6e 61 74 69 76 65 45 72 72 6f 72 3d 74 7d 76 61 72 20 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 49 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 30 3b
                                                Data Ascii: Event(t,e){this.type=t,this.target=e}function BMRenderFrameErrorEvent(t,e){this.type="renderFrameError",this.nativeError=t,this.currentTime=e}function BMConfigErrorEvent(t){this.type="configError",this.nativeError=t}var createElementID=function(){var t=0;
                                                2024-12-27 15:44:53 UTC1369INData Raw: 3d 3d 31 3f 22 30 22 2b 72 3a 72 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 69 2c 73 2c 61 29 7b 72 65 74 75 72 6e 20 69 3c 30 26 26 28 69 3d 30 29 2c 73 3c 30 26 26 28 73 3d 30 29 2c 61 3c 30 26 26 28 61 3d 30 29 2c 22 23 22 2b 74 5b 69 5d 2b 74 5b 73 5d 2b 74 5b 61 5d 7d 7d 28 29 2c 73 65 74 53 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 3d 21 21 65 7d 2c 67 65 74 53 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 7d 2c 73 65 74 45 78 70 72 65 73 73 69 6f 6e 73 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 78 70 72 65 73 73 69 6f 6e 73 50 6c 75 67 69 6e 3d
                                                Data Ascii: ==1?"0"+r:r;return function(i,s,a){return i<0&&(i=0),s<0&&(s=0),a<0&&(a=0),"#"+t[i]+t[s]+t[a]}}(),setSubframeEnabled=function(e){subframeEnabled=!!e},getSubframeEnabled=function(){return subframeEnabled},setExpressionsPlugin=function(e){expressionsPlugin=
                                                2024-12-27 15:44:53 UTC1369INData Raw: 29 7b 76 61 72 20 6b 2c 53 2c 78 3d 44 2e 6c 65 6e 67 74 68 2c 4c 2c 49 2c 42 2c 6a 3b 66 6f 72 28 53 3d 30 3b 53 3c 78 3b 53 2b 3d 31 29 69 66 28 6b 3d 44 5b 53 5d 2c 22 6b 73 22 69 6e 20 6b 26 26 21 6b 2e 63 6f 6d 70 6c 65 74 65 64 29 7b 69 66 28 6b 2e 63 6f 6d 70 6c 65 74 65 64 3d 21 30 2c 6b 2e 68 61 73 4d 61 73 6b 29 7b 76 61 72 20 48 3d 6b 2e 6d 61 73 6b 73 50 72 6f 70 65 72 74 69 65 73 3b 66 6f 72 28 49 3d 48 2e 6c 65 6e 67 74 68 2c 4c 3d 30 3b 4c 3c 49 3b 4c 2b 3d 31 29 69 66 28 48 5b 4c 5d 2e 70 74 2e 6b 2e 69 29 54 28 48 5b 4c 5d 2e 70 74 2e 6b 29 3b 65 6c 73 65 20 66 6f 72 28 6a 3d 48 5b 4c 5d 2e 70 74 2e 6b 2e 6c 65 6e 67 74 68 2c 42 3d 30 3b 42 3c 6a 3b 42 2b 3d 31 29 48 5b 4c 5d 2e 70 74 2e 6b 5b 42 5d 2e 73 26 26 54 28 48 5b 4c 5d 2e 70 74
                                                Data Ascii: ){var k,S,x=D.length,L,I,B,j;for(S=0;S<x;S+=1)if(k=D[S],"ks"in k&&!k.completed){if(k.completed=!0,k.hasMask){var H=k.masksProperties;for(I=H.length,L=0;L<I;L+=1)if(H[L].pt.k.i)T(H[L].pt.k);else for(j=H[L].pt.k.length,B=0;B<j;B+=1)H[L].pt.k[B].s&&T(H[L].pt


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                94192.168.2.449940104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:55 UTC558OUTGET /app/main.c49b8c7c.css HTTP/1.1
                                                Host: bitstamp.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://bitstamp.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:56 UTC896INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:56 GMT
                                                Content-Type: text/css
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"666478b7-39ca7"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: MISS
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W63pfETsG%2BTzl5TZmUS1ZgDD2trGtNOcjfeesRUrAEHLgbmLxFw0ZIDYCCyJb14PwIOILFMcz5DnI16bG6Ta2cPoMPSQksTiZf4Ajl7g0G0Hm%2FMs7WRoaKSV%2BHKHyGqfTPQaTH6s"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6f4b9fcdc468-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1587&min_rtt=1536&rtt_var=613&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1136&delivery_rate=1901041&cwnd=235&unsent_bytes=0&cid=676159fb60490c73&ts=996&x=0"
                                                2024-12-27 15:44:56 UTC473INData Raw: 37 63 66 36 0d 0a 2e 73 5f 66 6f 6f 74 65 72 5f 6c 61 79 6f 75 74 5f 63 6f 6e 74 61 69 6e 65 72 2e 76 61 6e 2d 74 61 62 62 61 72 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 34 36 70 78 29 3b 6c 65 66 74 3a 32 33 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2f 6e 61 76 62 61 72 2d 69 6d 61 67 65 2e 30 32 61 38 35 31 64 33 2e 73 76 67 29 20 30 20 30 20 6e 6f 2d 72 65 70 65 61 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 67 2d 6d 61 69 6e 5f 62 6f 72 64 65 72 43 6f 6c 6f 72 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a
                                                Data Ascii: 7cf6.s_footer_layout_container.van-tabbar{width:calc(100% - 46px);left:23px;box-sizing:border-box;padding:16px 20px;background:url(./navbar-image.02a851d3.svg) 0 0 no-repeat;border:1px solid var(--g-main_borderColor);background-size:cover;border-radius:
                                                2024-12-27 15:44:56 UTC1369INData Raw: 64 65 72 2d 77 69 64 74 68 3a 30 7d 2e 73 5f 66 6f 6f 74 65 72 5f 6c 61 79 6f 75 74 5f 63 6f 6e 74 61 69 6e 65 72 2e 76 61 6e 2d 74 61 62 62 61 72 20 2e 73 2d 74 61 62 2d 69 74 65 6d 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 66 6c 65 78 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 5f 66 6f 6f 74 65 72 5f 6c 61 79 6f 75 74 5f 63 6f 6e 74 61 69 6e 65 72 2e 76 61 6e 2d 74 61 62 62 61 72 20 2e 73 2d 74 61 62 2d 69 74 65 6d 2e 76 61 6e 2d 74 61 62 62 61 72 2d 69 74 65 6d 2d 2d 61 63 74 69 76 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 35 70 78 7d 2e 73 5f 66 6f 6f 74 65 72
                                                Data Ascii: der-width:0}.s_footer_layout_container.van-tabbar .s-tab-item{flex-direction:row;padding:6px 0;font-size:12px;background:transparent;flex:none!important}.s_footer_layout_container.van-tabbar .s-tab-item.van-tabbar-item--active{border-radius:25px}.s_footer
                                                2024-12-27 15:44:56 UTC1369INData Raw: 2d 70 6f 70 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 2d 70 6f 70 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 37 70 78 3b 67 61 70 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 7d 2e 63 5f 69 6e 66 6f 5f 70 6f 70 20 2e 63 2d 70 6f 70 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 2d 70 6f 70 2d 74 69 74 6c 65 20 69 6d 67 7b 77 69 64 74 68 3a 33 30 70 78 7d 2e 63 5f 69 6e 66 6f 5f 70 6f 70 20 2e 63 2d 70 6f 70 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 65 6e 74 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 2d 6d 6f 73 74 2d 6c 65 73 73 2d 77 68 69 74 65 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74
                                                Data Ascii: -pop .c-pop-container .c-pop-title{margin-bottom:17px;gap:14px;font-weight:600;font-size:22px}.c_info_pop .c-pop .c-pop-container .c-pop-title img{width:30px}.c_info_pop .c-pop .c-pop-container .c-pop-content{color:var(--g-most-less-white);text-align:cent
                                                2024-12-27 15:44:56 UTC1369INData Raw: 6e 74 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 65 6e 74 2d 6c 69 73 74 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 65 6e 74 2d 69 74 65 6d 20 2e 63 2d 70 6f 70 2d 69 74 65 6d 2d 74 69 74 6c 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 5f 6e 6f 74 69 63 65 5f 70 6f 70 20 2e 63 2d 70 6f 70 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 65 6e 74 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 65 6e 74 2d 6c 69 73 74 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 65 6e 74 2d 69 74 65 6d 20 2e 63 2d 70 6f 70 2d 69 74 65 6d 2d 74 69 74 6c 65 20 2e 63 2d 70 6f 70 2d 69 74 65 6d 2d 74 69 74 6c 65 2d 6e 75 6d 73 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 70 78 3b 6c 65 66 74 3a 2d 32 34 70 78 3b 77 69 64 74 68
                                                Data Ascii: nt .c-pop-content-list .c-pop-content-item .c-pop-item-title{position:relative}.c_notice_pop .c-pop .c-pop-container .c-pop-content .c-pop-content-list .c-pop-content-item .c-pop-item-title .c-pop-item-title-nums{position:absolute;top:1px;left:-24px;width
                                                2024-12-27 15:44:56 UTC1369INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 7d 2e 63 5f 75 70 64 61 74 65 5f 70 6f 70 20 2e 63 2d 70 6f 70 20 2e 63 2d 70 6f 70 2d 68 65 61 64 20 2e 63 2d 70 6f 70 2d 68 65 61 64 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 2d 77 68 69 74 65 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 5f 75 70 64 61 74 65 5f 70 6f 70 20 2e 63 2d 70 6f 70 20 2e 63 2d 70 6f 70 2d 68 65 61 64 20 2e 63 2d 70 6f 70 2d 68 65 61 64 2d 76 65 72 73 69 6f 6e 7b
                                                Data Ascii: ackground-size:100% 100%;background-repeat:no-repeat;background-position:center}.c_update_pop .c-pop .c-pop-head .c-pop-head-title{font-size:20px;padding-top:10px;color:var(--g-white);text-align:center}.c_update_pop .c-pop .c-pop-head .c-pop-head-version{
                                                2024-12-27 15:44:56 UTC1369INData Raw: 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 2e 76 5f 6d 61 69 6e 5f 76 69 65 77 20 2e 76 2d 6d 61 69 6e 2d 68 65 61 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 67 2d 6d 61 69 6e 2d 62 67 43 6f 6c 6f 72 29 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 32 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 39 39 7d 2e 76 5f 6d 61 69 6e 5f 76 69 65 77 20 2e 76 2d 6d 61 69 6e 2d 68 65 61 64 20 2e 76 2d 6d 61 69 6e 2d 68 65 61 64 2d 6c 65 66 74 7b 67 61 70 3a 38 70 78 7d 2e 76 5f 6d 61 69 6e 5f 76 69 65 77 20 2e 76 2d 6d 61 69 6e 2d 68 65 61 64 20 2e 76 2d 6d 61 69 6e 2d 68 65 61 64 2d 6c 65 66 74 20 2e 76 2d 6d 61 69 6e 2d 68 65 61 64 2d 6c 65
                                                Data Ascii: 00%;overflow:auto}.v_main_view .v-main-head{background:var(--g-main-bgColor);height:50px;padding:10px 24px;position:fixed;width:100%;z-index:99}.v_main_view .v-main-head .v-main-head-left{gap:8px}.v_main_view .v-main-head .v-main-head-left .v-main-head-le
                                                2024-12-27 15:44:56 UTC1369INData Raw: 69 65 77 2d 62 61 6c 61 6e 63 65 2d 63 61 72 64 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 61 72 64 2d 6e 61 76 2d 6c 69 73 74 7b 67 61 70 3a 36 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 7d 2e 76 5f 6d 61 69 6e 5f 76 69 65 77 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 2d 63 61 72 64 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 61 72 64 2d 6e 61 76 2d 6c 69 73 74 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 61 72 64 2d 6e 61 76 2d 69 74 65 6d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31
                                                Data Ascii: iew-balance-card .v-main-view-card-nav-list{gap:6px;padding-bottom:15px}.v_main_view .v-main-view-container .v-main-view-balance .v-main-view-balance-card .v-main-view-card-nav-list .v-main-view-card-nav-item{border-radius:40px;font-weight:600;font-size:1
                                                2024-12-27 15:44:56 UTC1369INData Raw: 65 3a 31 34 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 76 5f 6d 61 69 6e 5f 76 69 65 77 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 2d 63 61 72 64 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 61 72 64 2d 63 6f 6e 74 65 6e 74 2d 6f 6e 65 20 2e 76 2d 6d 61 69 6e 2d 63 61 72 64 2d 6f 6e 65 2d 74 6f 70 20 2e 76 2d 6d 61 69 6e 2d 63 61 72 64 2d 6f 6e 65 2d 74 6f 70 2d 6c 65 66 74 20 2e 76 2d 6d 61 69 6e 2d 63 61 72 64 2d 6f 6e 65 2d 74 6f 70 2d 6c 65 66 74 2d 31 20 2e 76
                                                Data Ascii: e:14px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.v_main_view .v-main-view-container .v-main-view-balance .v-main-view-balance-card .v-main-view-card-content-one .v-main-card-one-top .v-main-card-one-top-left .v-main-card-one-top-left-1 .v
                                                2024-12-27 15:44:56 UTC1369INData Raw: 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 2d 63 61 72 64 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 61 72 64 2d 63 6f 6e 74 65 6e 74 2d 6f 6e 65 20 2e 76 2d 6d 61 69 6e 2d 63 61 72 64 2d 6f 6e 65 2d 74 6f 70 20 2e 76 2d 6d 61 69 6e 2d 63 61 72 64 2d 6f 6e 65 2d 74 6f 70 2d 72 69 67 68 74 2d 6e 69 63 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 7d 2e 76 5f 6d 61 69 6e 5f 76 69 65 77 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 2d 63 61 72 64 20 2e 76 2d 6d 61 69
                                                Data Ascii: -main-view-container .v-main-view-balance .v-main-view-balance-card .v-main-view-card-content-one .v-main-card-one-top .v-main-card-one-top-right-nick{font-size:24px}.v_main_view .v-main-view-container .v-main-view-balance .v-main-view-balance-card .v-mai
                                                2024-12-27 15:44:56 UTC1369INData Raw: 3a 38 70 78 7d 2e 76 5f 6d 61 69 6e 5f 76 69 65 77 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 2d 6f 70 65 72 61 2d 6c 69 73 74 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 2d 6f 70 65 72 61 2d 69 74 65 6d 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 67 2d 6d 61 69 6e 5f 62 6f 72 64 65 72 43 6f 6c 6f 72 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 67 2d 6d 61 69 6e 5f 6c 65 73 73 5f 62 67 43 6f 6c 6f 72 29 3b 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 31 33 70 78 29 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 3b
                                                Data Ascii: :8px}.v_main_view .v-main-view-container .v-main-view-balance .v-main-view-balance-opera-list .v-main-view-balance-opera-item{border:1px solid var(--g-main_borderColor);background:var(--g-main_less_bgColor);backdrop-filter:blur(13px);width:33.3333333333%;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                95192.168.2.449941104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:55 UTC559OUTGET /app/index.573baca8.css HTTP/1.1
                                                Host: bitstamp.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://bitstamp.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:56 UTC899INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:56 GMT
                                                Content-Type: text/css
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"666478b7-326f7"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: MISS
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SSEQlZQh%2FQZYQNllU1BDTuxMQDPrx6aIym2zH0TVvTfoEn5HVXXN%2BZoi5i3z10Gg%2BdQM1JuMVpnMLMrZXvksjtJveC25qulfnsaDKIVnPLqmS2N4%2BGpKAdrOD3401Un5WNtJzlvu"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6f4c28120f7f-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1482&min_rtt=1474&rtt_var=570&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1137&delivery_rate=1891191&cwnd=243&unsent_bytes=0&cid=05fec3cb884ecb48&ts=1045&x=0"
                                                2024-12-27 15:44:56 UTC470INData Raw: 37 61 30 64 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 3a 72 6f 6f 74 7b 2d 2d 67 2d 74 72 61 6e 73 70 61 72 65 6e 74 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 2d 67 2d 62 6c 75 65 3a 20 23 34 62 38 32 65 64 3b 2d 2d 67 2d 67 72 65 65 6e 3a 20 23 30 33 61 64 39 30 3b 2d 2d 67 2d 79 65 6c 6c 6f 77 3a 20 23 65 36 61 32 33 63 3b 2d 2d 67 2d 72 65 64 3a 20 23 65 38 32 30 32 30 3b 2d 2d 67 2d 67 72 65 79 3a 20 23 39 63 61 39 62 36 3b 2d 2d 67 2d 70 75 72 70 6c 65 3a 20 23 63 64 30 30 63 38 3b 2d 2d 67 2d 6d 61 69 6e 2d 66 6f 6e 74 43 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 34 29 3b 2d 2d 67 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 67 2d 6c 65 73 73 2d 77 68 69 74 65 3a 20 23 66 66 66 63 3b 2d 2d 67
                                                Data Ascii: 7a0d@charset "UTF-8";:root{--g-transparent: transparent;--g-blue: #4b82ed;--g-green: #03ad90;--g-yellow: #e6a23c;--g-red: #e82020;--g-grey: #9ca9b6;--g-purple: #cd00c8;--g-main-fontColor: rgba(255,255,255,.4);--g-white: #ffffff;--g-less-white: #fffc;--g
                                                2024-12-27 15:44:56 UTC1369INData Raw: 67 62 61 28 37 35 2c 31 33 30 2c 32 33 37 2c 2e 35 29 3b 2d 2d 67 2d 6d 61 69 6e 2d 62 67 43 6f 6c 6f 72 3a 20 23 31 38 31 61 31 65 3b 2d 2d 67 2d 6d 61 69 6e 5f 6c 65 73 73 5f 62 67 43 6f 6c 6f 72 3a 20 23 31 66 32 31 32 35 3b 2d 2d 67 2d 6d 61 69 6e 5f 6d 6f 72 65 5f 6c 65 73 73 5f 62 67 43 6f 6c 6f 72 3a 20 23 32 38 33 34 34 64 3b 2d 2d 67 2d 6d 61 69 6e 5f 6d 6f 73 74 5f 6c 65 73 73 5f 62 67 43 6f 6c 6f 72 3a 20 23 32 37 32 39 32 46 3b 2d 2d 67 2d 6d 61 69 6e 5f 62 67 43 6f 6c 6f 72 32 3a 20 23 32 31 32 34 32 39 3b 2d 2d 67 2d 6d 61 69 6e 5f 6c 69 6e 65 5f 62 67 43 6f 6c 6f 72 3a 20 23 32 33 32 62 33 39 3b 2d 2d 67 2d 6d 61 69 6e 5f 62 67 43 6f 6c 6f 72 33 3a 20 23 34 32 34 33 34 34 3b 2d 2d 67 2d 6d 61 69 6e 5f 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 20
                                                Data Ascii: gba(75,130,237,.5);--g-main-bgColor: #181a1e;--g-main_less_bgColor: #1f2125;--g-main_more_less_bgColor: #28344d;--g-main_most_less_bgColor: #27292F;--g-main_bgColor2: #212429;--g-main_line_bgColor: #232b39;--g-main_bgColor3: #424344;--g-main_borderColor:
                                                2024-12-27 15:44:56 UTC1369INData Raw: 65 29 3b 2d 2d 76 61 6e 2d 73 75 63 63 65 73 73 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 76 61 6e 2d 67 72 65 65 6e 29 3b 2d 2d 76 61 6e 2d 64 61 6e 67 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 76 61 6e 2d 72 65 64 29 3b 2d 2d 76 61 6e 2d 77 61 72 6e 69 6e 67 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 76 61 6e 2d 6f 72 61 6e 67 65 29 3b 2d 2d 76 61 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 76 61 6e 2d 67 72 61 79 2d 38 29 3b 2d 2d 76 61 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 32 3a 20 76 61 72 28 2d 2d 76 61 6e 2d 67 72 61 79 2d 36 29 3b 2d 2d 76 61 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 33 3a 20 76 61 72 28 2d 2d 76 61 6e 2d 67 72 61 79 2d 35 29 3b 2d 2d 76 61 6e 2d 74 65 78 74 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 3a 20 23 35 37 36 62
                                                Data Ascii: e);--van-success-color: var(--van-green);--van-danger-color: var(--van-red);--van-warning-color: var(--van-orange);--van-text-color: var(--van-gray-8);--van-text-color-2: var(--van-gray-6);--van-text-color-3: var(--van-gray-5);--van-text-link-color: #576b
                                                2024-12-27 15:44:56 UTC1369INData Raw: 73 2d 6d 64 3a 20 34 70 78 3b 2d 2d 76 61 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 6c 67 3a 20 38 70 78 3b 2d 2d 76 61 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 6d 61 78 3a 20 39 39 39 70 78 7d 68 74 6d 6c 7b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 53 65 67 6f 65 20 55 49 2c 41 72 69 61 6c 2c 52 6f 62 6f 74 6f 2c 50 69 6e 67 46 61 6e 67 20 53 43 2c 6d 69 75 69 2c 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 20 47 42 2c 4d
                                                Data Ascii: s-md: 4px;--van-border-radius-lg: 8px;--van-border-radius-max: 999px}html{-webkit-tap-highlight-color:transparent}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,Helvetica Neue,Helvetica,Segoe UI,Arial,Roboto,PingFang SC,miui,Hiragino Sans GB,M
                                                2024-12-27 15:44:56 UTC1369INData Raw: 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2d 62 61 73 65 29 20 76 61 6e 2d 66 61 64 65 2d 6f 75 74 20 62 6f 74 68 20 76 61 72 28 2d 2d 76 61 6e 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 2d 6c 65 61 76 65 29 7d 2e 76 61 6e 2d 73 6c 69 64 65 2d 75 70 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 76 61 6e 2d 73 6c 69 64 65 2d 75 70 2d 65 6e 74 65 72 20 76 61 72 28 2d 2d 76 61 6e 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2d 62 61 73 65 29 20 62 6f 74 68 20 76 61 72 28 2d 2d 76 61 6e 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 2d 65 6e 74 65 72 29 7d 2e 76 61 6e 2d 73 6c 69 64 65 2d 75 70 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 61 6e 69 6d 61
                                                Data Ascii: imation-duration-base) van-fade-out both var(--van-animation-timing-function-leave)}.van-slide-up-enter-active{animation:van-slide-up-enter var(--van-animation-duration-base) both var(--van-animation-timing-function-enter)}.van-slide-up-leave-active{anima
                                                2024-12-27 15:44:56 UTC1369INData Raw: 69 73 2d 2d 6c 32 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 32 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 7d 2e 76 61 6e 2d 6d 75 6c 74 69 2d 65 6c 6c 69 70 73 69 73 2d 2d 6c 33 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 33 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 7d 2e 76 61 6e 2d 73 61 66
                                                Data Ascii: is--l2{display:-webkit-box;overflow:hidden;text-overflow:ellipsis;-webkit-line-clamp:2;-webkit-box-orient:vertical}.van-multi-ellipsis--l3{display:-webkit-box;overflow:hidden;text-overflow:ellipsis;-webkit-line-clamp:3;-webkit-box-orient:vertical}.van-saf
                                                2024-12-27 15:44:56 UTC1369INData Raw: 6f 6e 2d 62 61 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 76 61 6e 2d 61 63 74 69 6f 6e 2d 62 61 72 2d 68 65 69 67 68 74 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 76 61 6e 2d 61 63 74 69 6f 6e 2d 62 61 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 7d 3a 72 6f 6f 74 7b 2d 2d 76 61 6e 2d 62 61 64 67 65 2d 73 69 7a 65 3a 20 31 36 70 78 3b 2d 2d 76 61 6e 2d 62 61 64 67 65 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 76 61 6e 2d 77 68 69 74 65 29 3b 2d 2d 76
                                                Data Ascii: on-bar{position:fixed;right:0;bottom:0;left:0;display:flex;align-items:center;box-sizing:content-box;height:var(--van-action-bar-height);background:var(--van-action-bar-background-color)}:root{--van-badge-size: 16px;--van-badge-color: var(--van-white);--v
                                                2024-12-27 15:44:56 UTC1369INData Raw: 2d 62 61 64 67 65 2d 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 7b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 35 30 25 2c 35 30 25 29 7d 2e 76 61 6e 2d 62 61 64 67 65 2d 2d 64 6f 74 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 76 61 6e 2d 62 61 64 67 65 2d 64 6f 74 2d 73 69 7a 65 29 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 76 61 6e 2d 62 61 64 67 65 2d 64 6f 74 2d 73 69 7a 65 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 76 61 6e 2d 62 61 64 67 65 2d 64 6f 74 2d 63 6f 6c 6f 72 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 76 61 6e 2d 62 61 64 67 65 5f 5f 77 72 61 70
                                                Data Ascii: -badge--bottom-right{bottom:0;right:0;transform:translate(50%,50%)}.van-badge--dot{width:var(--van-badge-dot-size);min-width:0;height:var(--van-badge-dot-size);background:var(--van-badge-dot-color);border-radius:100%;border:none;padding:0}.van-badge__wrap
                                                2024-12-27 15:44:56 UTC1369INData Raw: 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 67 6f 6f 64 2d 6a 6f 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 63 35 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 67 69 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 63 36 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 67 69 66 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 63 37 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 67 69 66 74 2d 63 61 72 64 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 63 38 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 67 6f 6f 64 2d 6a 6f 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 63 39 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 68 6f 6d 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 63 61 22 7d 2e 76 61 6e
                                                Data Ascii: "}.van-icon-good-job-o:before{content:"\e6c5"}.van-icon-gift:before{content:"\e6c6"}.van-icon-gift-o:before{content:"\e6c7"}.van-icon-gift-card-o:before{content:"\e6c8"}.van-icon-good-job:before{content:"\e6c9"}.van-icon-home-o:before{content:"\e6ca"}.van
                                                2024-12-27 15:44:56 UTC1369INData Raw: 6e 2d 6d 75 73 69 63 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 36 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 37 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 6e 65 77 2d 61 72 72 69 76 61 6c 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 38 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 6d 65 64 61 6c 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 39 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 6e 65 77 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 61 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 66 72 65 65 2d 70 6f 73 74 61 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 62 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d
                                                Data Ascii: n-music-o:before{content:"\e6e6"}.van-icon-music:before{content:"\e6e7"}.van-icon-new-arrival-o:before{content:"\e6e8"}.van-icon-medal-o:before{content:"\e6e9"}.van-icon-new-o:before{content:"\e6ea"}.van-icon-free-postage:before{content:"\e6eb"}.van-icon-


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                96192.168.2.449939104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:55 UTC577OUTGET /app/main.8c30dd15.js HTTP/1.1
                                                Host: bitstamp.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://bitstamp.hbrygl.com
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://bitstamp.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:56 UTC912INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:56 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Wed, 13 Nov 2024 09:28:57 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"67347159-206632"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: MISS
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LjD88HMOsmZWRvA%2FuLABBahK48L4YMRC8V1brWfgk6uzJ5KT%2BOt7Xib1WHvdV511L8E9hSoZsfuiGeC3GIkIJCIQVlcTmDHlcw1J9DEvIDZ7iCQY%2BMikjL8kaeFHzJ519rosTLAQ"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6f4c480c8c23-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1814&min_rtt=1812&rtt_var=685&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1155&delivery_rate=1591280&cwnd=227&unsent_bytes=0&cid=e22927ddb6bf68fa&ts=1008&x=0"
                                                2024-12-27 15:44:56 UTC457INData Raw: 37 63 65 38 0d 0a 63 6f 6e 73 74 20 50 38 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 2c 6b 38 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 65 2c 74 29 2e 68 72 65 66 7d 2c 5f 32 3d 7b 7d 2c 64 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 21 72 7c 7c 72 2e 6c 65 6e 67 74 68 3d 3d 3d 30 3f 74 28 29 3a 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 72 2e 6d 61 70 28 69 3d 3e 7b 69 66 28 69 3d 6b 38 28 69 2c 6e 29 2c 69 20 69 6e 20 5f 32 29 72 65 74 75 72 6e 3b 5f 32 5b 69 5d 3d 21 30 3b 63 6f 6e 73 74 20 61 3d 69 2e 65 6e 64 73 57 69 74 68 28 22 2e 63 73 73 22 29 2c 6f 3d 61 3f 27 5b 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 5d 27 3a 22 22 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65
                                                Data Ascii: 7ce8const P8="modulepreload",k8=function(e,t){return new URL(e,t).href},_2={},dt=function(t,r,n){return!r||r.length===0?t():Promise.all(r.map(i=>{if(i=k8(i,n),i in _2)return;_2[i]=!0;const a=i.endsWith(".css"),o=a?'[rel="stylesheet"]':"";if(document.que
                                                2024-12-27 15:44:56 UTC1369INData Raw: 65 28 28 6c 2c 75 29 3d 3e 7b 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6c 29 2c 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 28 29 3d 3e 75 28 6e 65 77 20 45 72 72 6f 72 28 60 55 6e 61 62 6c 65 20 74 6f 20 70 72 65 6c 6f 61 64 20 43 53 53 20 66 6f 72 20 24 7b 69 7d 60 29 29 29 7d 29 7d 29 29 2e 74 68 65 6e 28 28 29 3d 3e 74 28 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 67 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6e 3d 65 2e 73 70 6c 69 74 28 22 2c 22 29 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 72 5b 6e 5b 69 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 74 3f 69 3d 3e 21 21 72 5b 69 2e 74
                                                Data Ascii: e((l,u)=>{s.addEventListener("load",l),s.addEventListener("error",()=>u(new Error(`Unable to preload CSS for ${i}`)))})})).then(()=>t())};function Sg(e,t){const r=Object.create(null),n=e.split(",");for(let i=0;i<n.length;i++)r[n[i]]=!0;return t?i=>!!r[i.t
                                                2024-12-27 15:44:56 UTC1369INData Raw: 76 73 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 6c 65 74 20 72 3d 77 32 28 65 29 2c 6e 3d 77 32 28 74 29 3b 69 66 28 72 7c 7c 6e 29 72 65 74 75 72 6e 20 72 26 26 6e 3f 65 2e 67 65 74 54 69 6d 65 28 29 3d 3d 3d 74 2e 67 65 74 54 69 6d 65 28 29 3a 21 31 3b 69 66 28 72 3d 59 64 28 65 29 2c 6e 3d 59 64 28 74 29 2c 72 7c 7c 6e 29 72 65 74 75 72 6e 20 65 3d 3d 3d 74 3b 69 66 28 72 3d 4b 65 28 65 29 2c 6e 3d 4b 65 28 74 29 2c 72 7c 7c 6e 29 72 65 74 75 72 6e 20 72 26 26 6e 3f 42 38 28 65 2c 74 29 3a 21 31 3b 69 66 28 72 3d 65 6e 28 65 29 2c 6e 3d 65 6e 28 74 29 2c 72 7c 7c 6e 29 7b 69 66 28 21 72 7c 7c 21 6e 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6c 65 6e 67 74 68 2c 61 3d
                                                Data Ascii: vs(e,t){if(e===t)return!0;let r=w2(e),n=w2(t);if(r||n)return r&&n?e.getTime()===t.getTime():!1;if(r=Yd(e),n=Yd(t),r||n)return e===t;if(r=Ke(e),n=Ke(t),r||n)return r&&n?B8(e,t):!1;if(r=en(e),n=en(t),r||n){if(!r||!n)return!1;const i=Object.keys(e).length,a=
                                                2024-12-27 15:44:56 UTC1369INData Raw: 6a 65 63 74 5d 22 2c 63 78 3d 65 3d 3e 67 6e 28 65 29 26 26 65 21 3d 3d 22 4e 61 4e 22 26 26 65 5b 30 5d 21 3d 3d 22 2d 22 26 26 22 22 2b 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3d 3d 3d 65 2c 67 64 3d 53 67 28 22 2c 6b 65 79 2c 72 65 66 2c 72 65 66 5f 66 6f 72 2c 72 65 66 5f 6b 65 79 2c 6f 6e 56 6e 6f 64 65 42 65 66 6f 72 65 4d 6f 75 6e 74 2c 6f 6e 56 6e 6f 64 65 4d 6f 75 6e 74 65 64 2c 6f 6e 56 6e 6f 64 65 42 65 66 6f 72 65 55 70 64 61 74 65 2c 6f 6e 56 6e 6f 64 65 55 70 64 61 74 65 64 2c 6f 6e 56 6e 6f 64 65 42 65 66 6f 72 65 55 6e 6d 6f 75 6e 74 2c 6f 6e 56 6e 6f 64 65 55 6e 6d 6f 75 6e 74 65 64 22 29 2c 43 67 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 72 3d 3e 74 5b 72 5d
                                                Data Ascii: ject]",cx=e=>gn(e)&&e!=="NaN"&&e[0]!=="-"&&""+parseInt(e,10)===e,gd=Sg(",key,ref,ref_for,ref_key,onVnodeBeforeMount,onVnodeMounted,onVnodeBeforeUpdate,onVnodeUpdated,onVnodeBeforeUnmount,onVnodeUnmounted"),Cg=e=>{const t=Object.create(null);return r=>t[r]
                                                2024-12-27 15:44:56 UTC1369INData Raw: 65 6e 74 2e 73 63 6f 70 65 73 2e 70 6f 70 28 29 3b 69 26 26 69 21 3d 3d 74 68 69 73 26 26 28 74 68 69 73 2e 70 61 72 65 6e 74 2e 73 63 6f 70 65 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3d 69 2c 69 2e 69 6e 64 65 78 3d 74 68 69 73 2e 69 6e 64 65 78 29 7d 74 68 69 73 2e 70 61 72 65 6e 74 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 66 78 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 4f 28 65 2c 74 3d 56 72 29 7b 74 26 26 74 2e 61 63 74 69 76 65 26 26 74 2e 65 66 66 65 63 74 73 2e 70 75 73 68 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 57 38 28 29 7b 72 65 74 75 72 6e 20 56 72 7d 66 75 6e 63 74 69 6f 6e 20 58 38 28 65 29 7b 56 72 26 26 56 72 2e 63 6c 65 61 6e 75
                                                Data Ascii: ent.scopes.pop();i&&i!==this&&(this.parent.scopes[this.index]=i,i.index=this.index)}this.parent=void 0,this.active=!1}}}function dx(e){return new fx(e)}function nO(e,t=Vr){t&&t.active&&t.effects.push(e)}function W8(){return Vr}function X8(e){Vr&&Vr.cleanu
                                                2024-12-27 15:44:56 UTC1369INData Raw: 75 6e 28 29 3b 63 6f 6e 73 74 20 6e 3d 72 2e 72 75 6e 2e 62 69 6e 64 28 72 29 3b 72 65 74 75 72 6e 20 6e 2e 65 66 66 65 63 74 3d 72 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 51 38 28 65 29 7b 65 2e 65 66 66 65 63 74 2e 73 74 6f 70 28 29 7d 6c 65 74 20 75 73 3d 21 30 3b 63 6f 6e 73 74 20 61 4f 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 74 75 28 29 7b 61 4f 2e 70 75 73 68 28 75 73 29 2c 75 73 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 75 28 29 7b 63 6f 6e 73 74 20 65 3d 61 4f 2e 70 6f 70 28 29 3b 75 73 3d 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 51 72 28 65 2c 74 2c 72 29 7b 69 66 28 75 73 26 26 56 69 29 7b 6c 65 74 20 6e 3d 42 31 2e 67 65 74 28 65 29 3b 6e 7c 7c 42 31 2e 73 65 74 28 65 2c 6e 3d 6e 65 77 20 4d 61 70 29 3b 6c 65 74 20
                                                Data Ascii: un();const n=r.run.bind(r);return n.effect=r,n}function Q8(e){e.effect.stop()}let us=!0;const aO=[];function tu(){aO.push(us),us=!1}function nu(){const e=aO.pop();us=e===void 0?!0:e}function Qr(e,t,r){if(us&&Vi){let n=B1.get(e);n||B1.set(e,n=new Map);let
                                                2024-12-27 15:44:56 UTC1369INData Raw: 66 22 2c 22 6c 61 73 74 49 6e 64 65 78 4f 66 22 5d 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 72 29 7b 63 6f 6e 73 74 20 6e 3d 41 74 28 74 68 69 73 29 3b 66 6f 72 28 6c 65 74 20 61 3d 30 2c 6f 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 61 3c 6f 3b 61 2b 2b 29 51 72 28 6e 2c 22 67 65 74 22 2c 61 2b 22 22 29 3b 63 6f 6e 73 74 20 69 3d 6e 5b 74 5d 28 2e 2e 2e 72 29 3b 72 65 74 75 72 6e 20 69 3d 3d 3d 2d 31 7c 7c 69 3d 3d 3d 21 31 3f 6e 5b 74 5d 28 2e 2e 2e 72 2e 6d 61 70 28 41 74 29 29 3a 69 7d 7d 29 2c 5b 22 70 75 73 68 22 2c 22 70 6f 70 22 2c 22 73 68 69 66 74 22 2c 22 75 6e 73 68 69 66 74 22 2c 22 73 70 6c 69 63 65 22 5d 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 72
                                                Data Ascii: f","lastIndexOf"].forEach(t=>{e[t]=function(...r){const n=At(this);for(let a=0,o=this.length;a<o;a++)Qr(n,"get",a+"");const i=n[t](...r);return i===-1||i===!1?n[t](...r.map(At)):i}}),["push","pop","shift","unshift","splice"].forEach(t=>{e[t]=function(...r
                                                2024-12-27 15:44:56 UTC1369INData Raw: 3a 6c 24 7d 2c 63 4f 3d 7b 67 65 74 3a 74 24 2c 73 65 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 30 7d 2c 64 65 6c 65 74 65 50 72 6f 70 65 72 74 79 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 30 7d 7d 2c 75 24 3d 53 6e 28 7b 7d 2c 75 4f 2c 7b 67 65 74 3a 65 24 2c 73 65 74 3a 61 24 7d 29 2c 63 24 3d 53 6e 28 7b 7d 2c 63 4f 2c 7b 67 65 74 3a 6e 24 7d 29 2c 70 78 3d 65 3d 3e 65 2c 45 67 3d 65 3d 3e 52 65 66 6c 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 3b 66 75 6e 63 74 69 6f 6e 20 63 70 28 65 2c 74 2c 72 3d 21 31 2c 6e 3d 21 31 29 7b 65 3d 65 2e 5f 5f 76 5f 72 61 77 3b 63 6f 6e 73 74 20 69 3d 41 74 28 65 29 2c 61 3d 41 74 28 74 29 3b 72 7c 7c 28 74 21 3d 3d 61 26 26 51 72 28 69 2c 22 67 65 74 22 2c 74 29 2c 51 72 28 69 2c 22 67 65 74 22 2c 61
                                                Data Ascii: :l$},cO={get:t$,set(e,t){return!0},deleteProperty(e,t){return!0}},u$=Sn({},uO,{get:e$,set:a$}),c$=Sn({},cO,{get:n$}),px=e=>e,Eg=e=>Reflect.getPrototypeOf(e);function cp(e,t,r=!1,n=!1){e=e.__v_raw;const i=At(e),a=At(t);r||(t!==a&&Qr(i,"get",t),Qr(i,"get",a
                                                2024-12-27 15:44:56 UTC1369INData Raw: 73 2e 5f 5f 76 5f 72 61 77 2c 61 3d 41 74 28 69 29 2c 6f 3d 63 63 28 61 29 2c 73 3d 65 3d 3d 3d 22 65 6e 74 72 69 65 73 22 7c 7c 65 3d 3d 3d 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 6f 2c 6c 3d 65 3d 3d 3d 22 6b 65 79 73 22 26 26 6f 2c 75 3d 69 5b 65 5d 28 2e 2e 2e 6e 29 2c 66 3d 72 3f 70 78 3a 74 3f 67 78 3a 5a 64 3b 72 65 74 75 72 6e 21 74 26 26 51 72 28 61 2c 22 69 74 65 72 61 74 65 22 2c 6c 3f 46 31 3a 50 6c 29 2c 7b 6e 65 78 74 28 29 7b 63 6f 6e 73 74 7b 76 61 6c 75 65 3a 63 2c 64 6f 6e 65 3a 64 7d 3d 75 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 64 3f 7b 76 61 6c 75 65 3a 63 2c 64 6f 6e 65 3a 64 7d 3a 7b 76 61 6c 75 65 3a 73 3f 5b 66 28 63 5b 30 5d 29 2c 66 28 63 5b 31 5d 29 5d 3a 66 28 63 29 2c 64 6f 6e 65 3a 64 7d 7d 2c 5b 53 79 6d 62
                                                Data Ascii: s.__v_raw,a=At(i),o=cc(a),s=e==="entries"||e===Symbol.iterator&&o,l=e==="keys"&&o,u=i[e](...n),f=r?px:t?gx:Zd;return!t&&Qr(a,"iterate",l?F1:Pl),{next(){const{value:c,done:d}=u.next();return d?{value:c,done:d}:{value:s?[f(c[0]),f(c[1])]:f(c),done:d}},[Symb
                                                2024-12-27 15:44:56 UTC1369INData Raw: 74 3a 50 67 28 21 30 2c 21 30 29 7d 2c 66 4f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 64 4f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 68 4f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 70 4f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 5f 24 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 4f 62 6a 65 63 74 22 3a 63 61 73 65 22 41 72 72 61 79 22 3a 72 65 74 75 72 6e 20 31 3b 63 61 73 65 22 4d 61 70 22 3a 63 61 73 65 22 53 65 74 22 3a 63 61 73 65 22 57 65 61 6b 4d 61 70 22 3a 63 61 73 65 22 57 65 61 6b 53 65 74 22 3a 72 65 74 75 72 6e 20 32 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 77 24 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 76 5f 73 6b 69 70 7c 7c 21 4f 62 6a 65 63 74 2e 69 73 45 78 74 65
                                                Data Ascii: t:Pg(!0,!0)},fO=new WeakMap,dO=new WeakMap,hO=new WeakMap,pO=new WeakMap;function _$(e){switch(e){case"Object":case"Array":return 1;case"Map":case"Set":case"WeakMap":case"WeakSet":return 2;default:return 0}}function w$(e){return e.__v_skip||!Object.isExte


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                97192.168.2.449948104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:44:57 UTC364OUTGET /app/index.9af4e87f.js HTTP/1.1
                                                Host: bitstamp.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:44:58 UTC907INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:44:57 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Wed, 13 Nov 2024 09:28:57 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"67347159-55d05"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: MISS
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LyaMf6mPp2TozctSp9UuHgw7Q84L2BJJKORx%2BnGbofHDhR5cbLnwpwvhHH5BLDwplVDFqSL3rRYIUtndE47eecGZpxUkRDBU%2BqoF1rMb5Q4MSZMgUr4b8ws1CJPid4j5arR21aqI"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6f57fb937ca6-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1833&min_rtt=1818&rtt_var=713&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=942&delivery_rate=1502057&cwnd=236&unsent_bytes=0&cid=a4b8cd017eff899a&ts=825&x=0"
                                                2024-12-27 15:44:58 UTC462INData Raw: 37 63 65 62 0d 0a 76 61 72 20 76 74 3d 28 74 2c 65 29 3d 3e 28 29 3d 3e 28 65 7c 7c 74 28 28 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 65 29 2c 65 2e 65 78 70 6f 72 74 73 29 3b 69 6d 70 6f 72 74 7b 73 20 61 73 20 73 74 6f 72 65 2c 75 20 61 73 20 75 73 65 49 31 38 6e 5f 31 2c 63 20 61 73 20 63 6f 6d 70 75 74 65 64 2c 6f 20 61 73 20 6f 70 65 6e 42 6c 6f 63 6b 2c 61 20 61 73 20 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 42 6c 6f 63 6b 2c 62 20 61 73 20 63 72 65 61 74 65 42 61 73 65 56 4e 6f 64 65 2c 74 20 61 73 20 74 6f 44 69 73 70 6c 61 79 53 74 72 69 6e 67 2c 64 20 61 73 20 75 6e 72 65 66 2c 65 20 61 73 20 63 6f 6d 6d 6f 6e 6a 73 47 6c 6f 62 61 6c 2c 66 20 61 73 20 64 65 66 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 2c 72 20 61 73 20 72
                                                Data Ascii: 7cebvar vt=(t,e)=>()=>(e||t((e={exports:{}}).exports,e),e.exports);import{s as store,u as useI18n_1,c as computed,o as openBlock,a as createElementBlock,b as createBaseVNode,t as toDisplayString,d as unref,e as commonjsGlobal,f as defineComponent,r as r
                                                2024-12-27 15:44:58 UTC1369INData Raw: 61 74 65 42 6c 6f 63 6b 2c 78 20 61 73 20 77 69 74 68 43 74 78 2c 54 20 61 73 20 54 72 61 6e 73 69 74 69 6f 6e 2c 79 20 61 73 20 72 65 73 6f 6c 76 65 44 79 6e 61 6d 69 63 43 6f 6d 70 6f 6e 65 6e 74 2c 52 20 61 73 20 52 6f 75 74 65 72 56 69 65 77 2c 7a 20 61 73 20 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 56 4e 6f 64 65 2c 41 20 61 73 20 77 69 74 68 44 69 72 65 63 74 69 76 65 73 2c 42 20 61 73 20 76 53 68 6f 77 2c 43 20 61 73 20 63 72 65 61 74 65 41 70 70 2c 44 20 61 73 20 69 31 38 6e 2c 45 20 61 73 20 70 69 6e 69 61 2c 46 20 61 73 20 73 74 64 69 6e 5f 64 65 66 61 75 6c 74 2c 47 20 61 73 20 72 6f 75 74 65 72 7d 66 72 6f 6d 22 2e 2f 6d 61 69 6e 2e 38 63 33 30 64 64 31 35 2e 6a 73 22 3b 76 61 72 20 79 74 3d 76 74 28 28 65 78 70 6f 72 74 73 2c 6d 6f 64 75 6c 65
                                                Data Ascii: ateBlock,x as withCtx,T as Transition,y as resolveDynamicComponent,R as RouterView,z as createCommentVNode,A as withDirectives,B as vShow,C as createApp,D as i18n,E as pinia,F as stdin_default,G as router}from"./main.8c30dd15.js";var yt=vt((exports,module
                                                2024-12-27 15:44:58 UTC1369INData Raw: 6e 28 29 7b 66 6f 72 28 76 61 72 20 6d 3d 69 28 29 2c 5f 3d 30 3b 5f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 5f 2b 2b 29 6d 5b 5f 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 5f 5d 3b 72 65 74 75 72 6e 20 6d 2e 6c 65 6e 67 74 68 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6d 7d 29 2c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 2c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65
                                                Data Ascii: n(){for(var m=i(),_=0;_<arguments.length;_++)m[_]=arguments[_];return m.length=arguments.length,m}),Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.close
                                                2024-12-27 15:44:58 UTC1369INData Raw: 63 74 69 6f 6e 20 70 28 29 7b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 61 28 22 74 6f 75 63 68 73 74 61 72 74 22 29 2c 21 30 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 61 28 22 74 6f 75 63 68 6d 6f 76 65 22 29 2c 21 30 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 61 28 22 74 6f 75 63 68 65 6e 64 22 29 2c 21 30 29 7d 70 2e 6d 75 6c 74 69 54 6f 75 63 68 4f 66 66 73 65 74 3d 37 35 2c 65 7c 7c 6e 65 77 20 70 7d 29 28 29 3b 63 6f 6e 73 74 20 4e 6f 4c 69 73 74 5f 76 75 65 5f 76 75 65 5f 74 79 70 65 5f 73 74 79 6c 65 5f 69 6e 64 65 78 5f 30 5f 6c 61 6e 67 3d 22 22
                                                Data Ascii: ction p(){window.addEventListener("mousedown",a("touchstart"),!0),window.addEventListener("mousemove",a("touchmove"),!0),window.addEventListener("mouseup",a("touchend"),!0)}p.multiTouchOffset=75,e||new p})();const NoList_vue_vue_type_style_index_0_lang=""
                                                2024-12-27 15:44:58 UTC1369INData Raw: 73 76 67 22 2c 6c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 22 22 2c 5f 75 73 65 57 65 62 57 6f 72 6b 65 72 3d 21 31 2c 69 6e 69 74 69 61 6c 44 65 66 61 75 6c 74 46 72 61 6d 65 3d 2d 39 39 39 39 39 39 2c 73 65 74 57 65 62 57 6f 72 6b 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 5f 75 73 65 57 65 62 57 6f 72 6b 65 72 3d 21 21 65 7d 2c 67 65 74 57 65 62 57 6f 72 6b 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 75 73 65 57 65 62 57 6f 72 6b 65 72 7d 2c 73 65 74 4c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 65 7d 2c 67 65 74 4c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 6f 63 61 74 69 6f 6e 48 72 65 66 7d 3b 66 75 6e 63 74 69 6f
                                                Data Ascii: svg",locationHref="",_useWebWorker=!1,initialDefaultFrame=-999999,setWebWorker=function(e){_useWebWorker=!!e},getWebWorker=function(){return _useWebWorker},setLocationHref=function(e){locationHref=e},getLocationHref=function(){return locationHref};functio
                                                2024-12-27 15:44:58 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 72 29 7b 74 68 69 73 2e 5f 76 6f 6c 75 6d 65 3d 72 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 28 29 7d 2c 6d 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 4d 75 74 65 64 3d 21 30 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 28 29 7d 2c 75 6e 6d 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 4d 75 74 65 64 3d 21 31 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 28 29 7d 2c 67 65 74 56 6f 6c 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 6f 6c 75 6d 65 7d 2c 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 2c 69 3d 74 68 69 73 2e 61 75 64 69 6f 73 2e 6c 65 6e 67 74 68 3b
                                                Data Ascii: function(r){this._volume=r,this._updateVolume()},mute:function(){this._isMuted=!0,this._updateVolume()},unmute:function(){this._isMuted=!1,this._updateVolume()},getVolume:function(){return this._volume},_updateVolume:function(){var r,i=this.audios.length;
                                                2024-12-27 15:44:58 UTC1369INData Raw: 22 2c 22 61 74 61 6e 68 22 2c 22 61 74 61 6e 32 22 2c 22 63 65 69 6c 22 2c 22 63 62 72 74 22 2c 22 65 78 70 6d 31 22 2c 22 63 6c 7a 33 32 22 2c 22 63 6f 73 22 2c 22 63 6f 73 68 22 2c 22 65 78 70 22 2c 22 66 6c 6f 6f 72 22 2c 22 66 72 6f 75 6e 64 22 2c 22 68 79 70 6f 74 22 2c 22 69 6d 75 6c 22 2c 22 6c 6f 67 22 2c 22 6c 6f 67 31 70 22 2c 22 6c 6f 67 32 22 2c 22 6c 6f 67 31 30 22 2c 22 6d 61 78 22 2c 22 6d 69 6e 22 2c 22 70 6f 77 22 2c 22 72 61 6e 64 6f 6d 22 2c 22 72 6f 75 6e 64 22 2c 22 73 69 67 6e 22 2c 22 73 69 6e 22 2c 22 73 69 6e 68 22 2c 22 73 71 72 74 22 2c 22 74 61 6e 22 2c 22 74 61 6e 68 22 2c 22 74 72 75 6e 63 22 2c 22 45 22 2c 22 4c 4e 31 30 22 2c 22 4c 4e 32 22 2c 22 4c 4f 47 31 30 45 22 2c 22 4c 4f 47 32 45 22 2c 22 50 49 22 2c 22 53 51 52 54
                                                Data Ascii: ","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log","log1p","log2","log10","max","min","pow","random","round","sign","sin","sinh","sqrt","tan","tanh","trunc","E","LN10","LN2","LOG10E","LOG2E","PI","SQRT
                                                2024-12-27 15:44:58 UTC1369INData Raw: 7b 74 68 69 73 2e 74 79 70 65 3d 74 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 42 4d 52 65 6e 64 65 72 46 72 61 6d 65 45 72 72 6f 72 45 76 65 6e 74 28 74 2c 65 29 7b 74 68 69 73 2e 74 79 70 65 3d 22 72 65 6e 64 65 72 46 72 61 6d 65 45 72 72 6f 72 22 2c 74 68 69 73 2e 6e 61 74 69 76 65 45 72 72 6f 72 3d 74 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 54 69 6d 65 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 42 4d 43 6f 6e 66 69 67 45 72 72 6f 72 45 76 65 6e 74 28 74 29 7b 74 68 69 73 2e 74 79 70 65 3d 22 63 6f 6e 66 69 67 45 72 72 6f 72 22 2c 74 68 69 73 2e 6e 61 74 69 76 65 45 72 72 6f 72 3d 74 7d 76 61 72 20 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 49 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e
                                                Data Ascii: {this.type=t,this.target=e}function BMRenderFrameErrorEvent(t,e){this.type="renderFrameError",this.nativeError=t,this.currentTime=e}function BMConfigErrorEvent(t){this.type="configError",this.nativeError=t}var createElementID=function(){var t=0;return fun
                                                2024-12-27 15:44:58 UTC1369INData Raw: 72 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 69 2c 73 2c 61 29 7b 72 65 74 75 72 6e 20 69 3c 30 26 26 28 69 3d 30 29 2c 73 3c 30 26 26 28 73 3d 30 29 2c 61 3c 30 26 26 28 61 3d 30 29 2c 22 23 22 2b 74 5b 69 5d 2b 74 5b 73 5d 2b 74 5b 61 5d 7d 7d 28 29 2c 73 65 74 53 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 3d 21 21 65 7d 2c 67 65 74 53 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 7d 2c 73 65 74 45 78 70 72 65 73 73 69 6f 6e 73 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 78 70 72 65 73 73 69 6f 6e 73 50 6c 75 67 69 6e 3d 65 7d 2c 67 65 74 45 78 70 72
                                                Data Ascii: r;return function(i,s,a){return i<0&&(i=0),s<0&&(s=0),a<0&&(a=0),"#"+t[i]+t[s]+t[a]}}(),setSubframeEnabled=function(e){subframeEnabled=!!e},getSubframeEnabled=function(){return subframeEnabled},setExpressionsPlugin=function(e){expressionsPlugin=e},getExpr
                                                2024-12-27 15:44:58 UTC1369INData Raw: 78 3d 44 2e 6c 65 6e 67 74 68 2c 4c 2c 49 2c 42 2c 6a 3b 66 6f 72 28 53 3d 30 3b 53 3c 78 3b 53 2b 3d 31 29 69 66 28 6b 3d 44 5b 53 5d 2c 22 6b 73 22 69 6e 20 6b 26 26 21 6b 2e 63 6f 6d 70 6c 65 74 65 64 29 7b 69 66 28 6b 2e 63 6f 6d 70 6c 65 74 65 64 3d 21 30 2c 6b 2e 68 61 73 4d 61 73 6b 29 7b 76 61 72 20 48 3d 6b 2e 6d 61 73 6b 73 50 72 6f 70 65 72 74 69 65 73 3b 66 6f 72 28 49 3d 48 2e 6c 65 6e 67 74 68 2c 4c 3d 30 3b 4c 3c 49 3b 4c 2b 3d 31 29 69 66 28 48 5b 4c 5d 2e 70 74 2e 6b 2e 69 29 54 28 48 5b 4c 5d 2e 70 74 2e 6b 29 3b 65 6c 73 65 20 66 6f 72 28 6a 3d 48 5b 4c 5d 2e 70 74 2e 6b 2e 6c 65 6e 67 74 68 2c 42 3d 30 3b 42 3c 6a 3b 42 2b 3d 31 29 48 5b 4c 5d 2e 70 74 2e 6b 5b 42 5d 2e 73 26 26 54 28 48 5b 4c 5d 2e 70 74 2e 6b 5b 42 5d 2e 73 5b 30 5d
                                                Data Ascii: x=D.length,L,I,B,j;for(S=0;S<x;S+=1)if(k=D[S],"ks"in k&&!k.completed){if(k.completed=!0,k.hasMask){var H=k.masksProperties;for(I=H.length,L=0;L<I;L+=1)if(H[L].pt.k.i)T(H[L].pt.k);else for(j=H[L].pt.k.length,B=0;B<j;B+=1)H[L].pt.k[B].s&&T(H[L].pt.k[B].s[0]


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                98192.168.2.449969104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:45:03 UTC363OUTGET /app/main.8c30dd15.js HTTP/1.1
                                                Host: bitstamp.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:45:04 UTC915INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:45:04 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Last-Modified: Wed, 13 Nov 2024 09:28:57 GMT
                                                Vary: Accept-Encoding
                                                ETag: W/"67347159-206632"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: MISS
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ihCMfOhBJDBhVzjmws32qp%2F7F4uZ4zpACGb9uUnOd5682eHHtU4WU8rHZrsTtwBDgUALAsJnj15mgT%2BA7ChhpKC8%2BE8SJCl4%2Bv1cuNb47NjWAWmuxp9qzBanF%2F3asyHHTNEkwCHy"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6f7ecb281a30-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1825&min_rtt=1825&rtt_var=685&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=941&delivery_rate=1598248&cwnd=252&unsent_bytes=0&cid=ed970a2b1ad8552c&ts=1376&x=0"
                                                2024-12-27 15:45:04 UTC454INData Raw: 37 63 65 34 0d 0a 63 6f 6e 73 74 20 50 38 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 2c 6b 38 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 65 2c 74 29 2e 68 72 65 66 7d 2c 5f 32 3d 7b 7d 2c 64 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 21 72 7c 7c 72 2e 6c 65 6e 67 74 68 3d 3d 3d 30 3f 74 28 29 3a 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 72 2e 6d 61 70 28 69 3d 3e 7b 69 66 28 69 3d 6b 38 28 69 2c 6e 29 2c 69 20 69 6e 20 5f 32 29 72 65 74 75 72 6e 3b 5f 32 5b 69 5d 3d 21 30 3b 63 6f 6e 73 74 20 61 3d 69 2e 65 6e 64 73 57 69 74 68 28 22 2e 63 73 73 22 29 2c 6f 3d 61 3f 27 5b 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 5d 27 3a 22 22 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65
                                                Data Ascii: 7ce4const P8="modulepreload",k8=function(e,t){return new URL(e,t).href},_2={},dt=function(t,r,n){return!r||r.length===0?t():Promise.all(r.map(i=>{if(i=k8(i,n),i in _2)return;_2[i]=!0;const a=i.endsWith(".css"),o=a?'[rel="stylesheet"]':"";if(document.que
                                                2024-12-27 15:45:04 UTC1369INData Raw: 6d 69 73 65 28 28 6c 2c 75 29 3d 3e 7b 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6c 29 2c 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 28 29 3d 3e 75 28 6e 65 77 20 45 72 72 6f 72 28 60 55 6e 61 62 6c 65 20 74 6f 20 70 72 65 6c 6f 61 64 20 43 53 53 20 66 6f 72 20 24 7b 69 7d 60 29 29 29 7d 29 7d 29 29 2e 74 68 65 6e 28 28 29 3d 3e 74 28 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 67 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6e 3d 65 2e 73 70 6c 69 74 28 22 2c 22 29 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 72 5b 6e 5b 69 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 74 3f 69 3d 3e 21 21 72 5b
                                                Data Ascii: mise((l,u)=>{s.addEventListener("load",l),s.addEventListener("error",()=>u(new Error(`Unable to preload CSS for ${i}`)))})})).then(()=>t())};function Sg(e,t){const r=Object.create(null),n=e.split(",");for(let i=0;i<n.length;i++)r[n[i]]=!0;return t?i=>!!r[
                                                2024-12-27 15:45:04 UTC1369INData Raw: 6f 6e 20 76 73 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 6c 65 74 20 72 3d 77 32 28 65 29 2c 6e 3d 77 32 28 74 29 3b 69 66 28 72 7c 7c 6e 29 72 65 74 75 72 6e 20 72 26 26 6e 3f 65 2e 67 65 74 54 69 6d 65 28 29 3d 3d 3d 74 2e 67 65 74 54 69 6d 65 28 29 3a 21 31 3b 69 66 28 72 3d 59 64 28 65 29 2c 6e 3d 59 64 28 74 29 2c 72 7c 7c 6e 29 72 65 74 75 72 6e 20 65 3d 3d 3d 74 3b 69 66 28 72 3d 4b 65 28 65 29 2c 6e 3d 4b 65 28 74 29 2c 72 7c 7c 6e 29 72 65 74 75 72 6e 20 72 26 26 6e 3f 42 38 28 65 2c 74 29 3a 21 31 3b 69 66 28 72 3d 65 6e 28 65 29 2c 6e 3d 65 6e 28 74 29 2c 72 7c 7c 6e 29 7b 69 66 28 21 72 7c 7c 21 6e 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6c 65 6e 67 74 68
                                                Data Ascii: on vs(e,t){if(e===t)return!0;let r=w2(e),n=w2(t);if(r||n)return r&&n?e.getTime()===t.getTime():!1;if(r=Yd(e),n=Yd(t),r||n)return e===t;if(r=Ke(e),n=Ke(t),r||n)return r&&n?B8(e,t):!1;if(r=en(e),n=en(t),r||n){if(!r||!n)return!1;const i=Object.keys(e).length
                                                2024-12-27 15:45:04 UTC1369INData Raw: 20 4f 62 6a 65 63 74 5d 22 2c 63 78 3d 65 3d 3e 67 6e 28 65 29 26 26 65 21 3d 3d 22 4e 61 4e 22 26 26 65 5b 30 5d 21 3d 3d 22 2d 22 26 26 22 22 2b 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3d 3d 3d 65 2c 67 64 3d 53 67 28 22 2c 6b 65 79 2c 72 65 66 2c 72 65 66 5f 66 6f 72 2c 72 65 66 5f 6b 65 79 2c 6f 6e 56 6e 6f 64 65 42 65 66 6f 72 65 4d 6f 75 6e 74 2c 6f 6e 56 6e 6f 64 65 4d 6f 75 6e 74 65 64 2c 6f 6e 56 6e 6f 64 65 42 65 66 6f 72 65 55 70 64 61 74 65 2c 6f 6e 56 6e 6f 64 65 55 70 64 61 74 65 64 2c 6f 6e 56 6e 6f 64 65 42 65 66 6f 72 65 55 6e 6d 6f 75 6e 74 2c 6f 6e 56 6e 6f 64 65 55 6e 6d 6f 75 6e 74 65 64 22 29 2c 43 67 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 72 3d 3e 74
                                                Data Ascii: Object]",cx=e=>gn(e)&&e!=="NaN"&&e[0]!=="-"&&""+parseInt(e,10)===e,gd=Sg(",key,ref,ref_for,ref_key,onVnodeBeforeMount,onVnodeMounted,onVnodeBeforeUpdate,onVnodeUpdated,onVnodeBeforeUnmount,onVnodeUnmounted"),Cg=e=>{const t=Object.create(null);return r=>t
                                                2024-12-27 15:45:04 UTC1369INData Raw: 70 61 72 65 6e 74 2e 73 63 6f 70 65 73 2e 70 6f 70 28 29 3b 69 26 26 69 21 3d 3d 74 68 69 73 26 26 28 74 68 69 73 2e 70 61 72 65 6e 74 2e 73 63 6f 70 65 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3d 69 2c 69 2e 69 6e 64 65 78 3d 74 68 69 73 2e 69 6e 64 65 78 29 7d 74 68 69 73 2e 70 61 72 65 6e 74 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 66 78 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 4f 28 65 2c 74 3d 56 72 29 7b 74 26 26 74 2e 61 63 74 69 76 65 26 26 74 2e 65 66 66 65 63 74 73 2e 70 75 73 68 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 57 38 28 29 7b 72 65 74 75 72 6e 20 56 72 7d 66 75 6e 63 74 69 6f 6e 20 58 38 28 65 29 7b 56 72 26 26 56 72 2e 63 6c 65
                                                Data Ascii: parent.scopes.pop();i&&i!==this&&(this.parent.scopes[this.index]=i,i.index=this.index)}this.parent=void 0,this.active=!1}}}function dx(e){return new fx(e)}function nO(e,t=Vr){t&&t.active&&t.effects.push(e)}function W8(){return Vr}function X8(e){Vr&&Vr.cle
                                                2024-12-27 15:45:04 UTC1369INData Raw: 72 2e 72 75 6e 28 29 3b 63 6f 6e 73 74 20 6e 3d 72 2e 72 75 6e 2e 62 69 6e 64 28 72 29 3b 72 65 74 75 72 6e 20 6e 2e 65 66 66 65 63 74 3d 72 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 51 38 28 65 29 7b 65 2e 65 66 66 65 63 74 2e 73 74 6f 70 28 29 7d 6c 65 74 20 75 73 3d 21 30 3b 63 6f 6e 73 74 20 61 4f 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 74 75 28 29 7b 61 4f 2e 70 75 73 68 28 75 73 29 2c 75 73 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 75 28 29 7b 63 6f 6e 73 74 20 65 3d 61 4f 2e 70 6f 70 28 29 3b 75 73 3d 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 51 72 28 65 2c 74 2c 72 29 7b 69 66 28 75 73 26 26 56 69 29 7b 6c 65 74 20 6e 3d 42 31 2e 67 65 74 28 65 29 3b 6e 7c 7c 42 31 2e 73 65 74 28 65 2c 6e 3d 6e 65 77 20 4d 61 70 29 3b 6c
                                                Data Ascii: r.run();const n=r.run.bind(r);return n.effect=r,n}function Q8(e){e.effect.stop()}let us=!0;const aO=[];function tu(){aO.push(us),us=!1}function nu(){const e=aO.pop();us=e===void 0?!0:e}function Qr(e,t,r){if(us&&Vi){let n=B1.get(e);n||B1.set(e,n=new Map);l
                                                2024-12-27 15:45:04 UTC1369INData Raw: 65 78 4f 66 22 2c 22 6c 61 73 74 49 6e 64 65 78 4f 66 22 5d 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 72 29 7b 63 6f 6e 73 74 20 6e 3d 41 74 28 74 68 69 73 29 3b 66 6f 72 28 6c 65 74 20 61 3d 30 2c 6f 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 61 3c 6f 3b 61 2b 2b 29 51 72 28 6e 2c 22 67 65 74 22 2c 61 2b 22 22 29 3b 63 6f 6e 73 74 20 69 3d 6e 5b 74 5d 28 2e 2e 2e 72 29 3b 72 65 74 75 72 6e 20 69 3d 3d 3d 2d 31 7c 7c 69 3d 3d 3d 21 31 3f 6e 5b 74 5d 28 2e 2e 2e 72 2e 6d 61 70 28 41 74 29 29 3a 69 7d 7d 29 2c 5b 22 70 75 73 68 22 2c 22 70 6f 70 22 2c 22 73 68 69 66 74 22 2c 22 75 6e 73 68 69 66 74 22 2c 22 73 70 6c 69 63 65 22 5d 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 2e
                                                Data Ascii: exOf","lastIndexOf"].forEach(t=>{e[t]=function(...r){const n=At(this);for(let a=0,o=this.length;a<o;a++)Qr(n,"get",a+"");const i=n[t](...r);return i===-1||i===!1?n[t](...r.map(At)):i}}),["push","pop","shift","unshift","splice"].forEach(t=>{e[t]=function(.
                                                2024-12-27 15:45:04 UTC1369INData Raw: 65 79 73 3a 6c 24 7d 2c 63 4f 3d 7b 67 65 74 3a 74 24 2c 73 65 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 30 7d 2c 64 65 6c 65 74 65 50 72 6f 70 65 72 74 79 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 30 7d 7d 2c 75 24 3d 53 6e 28 7b 7d 2c 75 4f 2c 7b 67 65 74 3a 65 24 2c 73 65 74 3a 61 24 7d 29 2c 63 24 3d 53 6e 28 7b 7d 2c 63 4f 2c 7b 67 65 74 3a 6e 24 7d 29 2c 70 78 3d 65 3d 3e 65 2c 45 67 3d 65 3d 3e 52 65 66 6c 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 3b 66 75 6e 63 74 69 6f 6e 20 63 70 28 65 2c 74 2c 72 3d 21 31 2c 6e 3d 21 31 29 7b 65 3d 65 2e 5f 5f 76 5f 72 61 77 3b 63 6f 6e 73 74 20 69 3d 41 74 28 65 29 2c 61 3d 41 74 28 74 29 3b 72 7c 7c 28 74 21 3d 3d 61 26 26 51 72 28 69 2c 22 67 65 74 22 2c 74 29 2c 51 72 28 69 2c 22 67 65 74
                                                Data Ascii: eys:l$},cO={get:t$,set(e,t){return!0},deleteProperty(e,t){return!0}},u$=Sn({},uO,{get:e$,set:a$}),c$=Sn({},cO,{get:n$}),px=e=>e,Eg=e=>Reflect.getPrototypeOf(e);function cp(e,t,r=!1,n=!1){e=e.__v_raw;const i=At(e),a=At(t);r||(t!==a&&Qr(i,"get",t),Qr(i,"get
                                                2024-12-27 15:45:04 UTC1369INData Raw: 74 68 69 73 2e 5f 5f 76 5f 72 61 77 2c 61 3d 41 74 28 69 29 2c 6f 3d 63 63 28 61 29 2c 73 3d 65 3d 3d 3d 22 65 6e 74 72 69 65 73 22 7c 7c 65 3d 3d 3d 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 6f 2c 6c 3d 65 3d 3d 3d 22 6b 65 79 73 22 26 26 6f 2c 75 3d 69 5b 65 5d 28 2e 2e 2e 6e 29 2c 66 3d 72 3f 70 78 3a 74 3f 67 78 3a 5a 64 3b 72 65 74 75 72 6e 21 74 26 26 51 72 28 61 2c 22 69 74 65 72 61 74 65 22 2c 6c 3f 46 31 3a 50 6c 29 2c 7b 6e 65 78 74 28 29 7b 63 6f 6e 73 74 7b 76 61 6c 75 65 3a 63 2c 64 6f 6e 65 3a 64 7d 3d 75 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 64 3f 7b 76 61 6c 75 65 3a 63 2c 64 6f 6e 65 3a 64 7d 3a 7b 76 61 6c 75 65 3a 73 3f 5b 66 28 63 5b 30 5d 29 2c 66 28 63 5b 31 5d 29 5d 3a 66 28 63 29 2c 64 6f 6e 65 3a 64 7d 7d 2c 5b 53
                                                Data Ascii: this.__v_raw,a=At(i),o=cc(a),s=e==="entries"||e===Symbol.iterator&&o,l=e==="keys"&&o,u=i[e](...n),f=r?px:t?gx:Zd;return!t&&Qr(a,"iterate",l?F1:Pl),{next(){const{value:c,done:d}=u.next();return d?{value:c,done:d}:{value:s?[f(c[0]),f(c[1])]:f(c),done:d}},[S
                                                2024-12-27 15:45:04 UTC1369INData Raw: 7b 67 65 74 3a 50 67 28 21 30 2c 21 30 29 7d 2c 66 4f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 64 4f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 68 4f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 70 4f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 5f 24 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 4f 62 6a 65 63 74 22 3a 63 61 73 65 22 41 72 72 61 79 22 3a 72 65 74 75 72 6e 20 31 3b 63 61 73 65 22 4d 61 70 22 3a 63 61 73 65 22 53 65 74 22 3a 63 61 73 65 22 57 65 61 6b 4d 61 70 22 3a 63 61 73 65 22 57 65 61 6b 53 65 74 22 3a 72 65 74 75 72 6e 20 32 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 77 24 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 76 5f 73 6b 69 70 7c 7c 21 4f 62 6a 65 63 74 2e 69 73 45
                                                Data Ascii: {get:Pg(!0,!0)},fO=new WeakMap,dO=new WeakMap,hO=new WeakMap,pO=new WeakMap;function _$(e){switch(e){case"Object":case"Array":return 1;case"Map":case"Set":case"WeakMap":case"WeakSet":return 2;default:return 0}}function w$(e){return e.__v_skip||!Object.isE


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                99192.168.2.449970104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:45:03 UTC595OUTGET /img/logo.png HTTP/1.1
                                                Host: bitstamp.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://bitstamp.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:45:04 UTC889INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:45:04 GMT
                                                Content-Type: image/png
                                                Content-Length: 14993
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 16:06:57 GMT
                                                ETag: "666481a1-3a91"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: MISS
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LhwMtwDDAcd3AWmlytqDbXg4xknQHc%2BtQMSsgdFPNJtTtrAVpe62UEyUZek36y3j9aaKaXvtlI58TUdiRkinsSQ0gnUH5NID0STaL%2F0JkPElrfDRuQ2NHF%2BlBOeQIWCNkKdxAvZo"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6f7ecc430c88-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1600&min_rtt=1585&rtt_var=624&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1173&delivery_rate=1711606&cwnd=217&unsent_bytes=0&cid=e687f2304c521e1a&ts=1381&x=0"
                                                2024-12-27 15:45:04 UTC480INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1f b2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 b4 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 07 90 00 00 07 00 00 00 04 30 32 32 31 91 01 00 07 00 00 00 04 01 02 03 00 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 00 a0 03 00 04 00 00 00 01 00 00 02 00 a4 06 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 02 01 1b 00 05 00 00 00 01 00 00 01 0a 01 28 00 03 00 00 00
                                                Data Ascii: JFIF``ExifMM*JR(iZ``02210100(
                                                2024-12-27 15:45:04 UTC1369INData Raw: 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41
                                                Data Ascii: }!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1A
                                                2024-12-27 15:45:04 UTC1369INData Raw: 00 a2 8a 28 00 a2 8a 28 03 ff d3 fe 4f e8 a2 8a fa 03 f8 5c 28 a2 8a 00 28 a2 8a 00 50 0f 6a fe 80 7f e0 89 bf 0c 7c 41 66 3c 67 f1 86 f9 1a 2d 36 ed 20 d2 ad 58 82 04 d2 46 c6 59 99 7d 42 7c 8b c7 72 47 6a f2 af f8 27 e7 fc 13 8f e1 1f ed 17 f0 a6 cb e3 5f c4 bd 52 fe 48 8d f5 c5 b3 69 76 db 61 89 c5 bb 00 37 4a 01 93 07 b8 5d be c6 bf a1 ef 07 78 37 c2 9f 0f 7c 2f 65 e0 bf 04 69 f0 e9 7a 56 9d 18 8a de d6 dd 76 c7 1a 8f 41 ea 4f 24 9e 49 e4 d7 ce e6 d9 8c 79 5d 18 9f e5 df d3 6b e9 59 94 4f 29 c5 f0 26 50 9c eb b9 28 55 93 56 8c 14 24 9b 8a bf c4 db 8a 57 b7 2a 57 b3 be df 9d bf f0 57 9f f9 33 3b dc 7f d0 5b 4f ff 00 d0 cd 7f 28 d5 fd c1 7e d0 bf 00 7c 13 fb 4c 7c 35 97 e1 67 c4 29 6e a1 d3 65 9e 1b 92 d6 4e b1 cb be 03 95 f9 99 5c 63 d7 8a f8 1b fe 1c
                                                Data Ascii: ((O\((Pj|Af<g-6 XFY}B|rGj'_RHiva7J]x7|/eizVvAO$Iy]kYO)&P(UV$W*WW3;[O(~|L|5g)neN\c
                                                2024-12-27 15:45:04 UTC1369INData Raw: 8e 00 35 c4 ff 00 c1 21 5c 8f d8 c6 cd 49 ff 00 98 be a1 ff 00 a1 2d 7e 9d ed 6a f9 2c d7 1f 29 49 d1 e8 8f f1 43 e9 9f f4 a3 ce 33 7c 66 33 81 e8 d2 54 b0 d4 6a 38 c9 a6 dc aa 72 3d 2f a2 4a 37 49 f2 a5 ba 5a e8 7e 67 7f c1 5b ac af 2f ff 00 63 7b d8 2c 21 79 9f fb 57 4f 3b 63 52 c7 01 cf 65 15 fc ac ff 00 c2 33 e2 5f fa 06 dd ff 00 df 89 3f f8 9a fe f6 30 d4 6d 3e 83 f2 15 9e 0b 34 f6 30 e4 51 3e 53 e8 f3 f4 d1 9f 00 e4 0f 22 8e 5a ab de 72 9f 37 b5 e4 f8 94 55 ad ec e5 b7 2f 73 f8 2b 87 c2 7e 2a 9e 45 86 1d 2e f1 d9 b8 0a b6 f2 12 7d 80 0b 5f a4 ff 00 b1 6f fc 13 7b e2 e7 c6 5f 1b e9 be 2b f8 a7 a3 dc f8 7f c1 b6 72 a4 f7 0d 7a 86 09 ef 02 10 c2 18 21 60 1f 6b 63 0c e4 05 0b 9c 64 f1 5f d5 68 0c 3a 00 3e 98 a3 6c 8c 6b 6a b9 ec 9a e5 8a b1 fa 1f 1d 7e
                                                Data Ascii: 5!\I-~j,)IC3|f3Tj8r=/J7IZ~g[/c{,!yWO;cRe3_?0m>40Q>S"Zr7U/s+~*E.}_o{_+rz!`kcd_h:>lkj~
                                                2024-12-27 15:45:04 UTC1369INData Raw: 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff db 00 43 00 01 01 01 01 01 01 02 01 01 02 03 02 02 02 03 04 03 03 03 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 06 06 06 06 06 06 07 07 07 07 07 07 08 08 08 08 08 09 09 09 09 09 09 09 09 09 09 ff db 00 43 01 01 01 01 02 02 02 04 02 02 04 09 06 05 06 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                Data Ascii: 3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzCC
                                                2024-12-27 15:45:04 UTC1369INData Raw: d9 e4 2e 0f a1 af e8 93 c1 be 0c f0 a7 c3 cf 0c 59 78 2f c1 1a 7c 3a 5e 95 a7 46 22 b7 b5 b7 5d b1 c6 a3 d0 77 24 f2 49 e4 92 49 24 9c d7 cf 66 d9 8c 79 5d 28 ee 7f 97 7f 4d bf a5 6e 51 53 2a c6 70 26 50 a5 3a f2 92 85 59 35 68 c1 42 49 b8 ab eb 29 37 14 ae 97 2a 57 b3 6f 6f ce 8f f8 2b d7 3f b1 8d f0 ff 00 a8 be 9f ff 00 a3 0d 7f 28 b8 6a fe e1 bf 68 6f d9 ff 00 c1 1f b4 c7 c3 69 7e 15 fc 42 96 ee 1d 36 6b 88 6e 59 ac a4 58 e5 df 09 25 70 cc 8e 31 93 cf 1f 8d 7c 0d ff 00 0e 63 fd 93 7f e8 23 e2 3f fc 0c 83 ff 00 91 eb 1c b3 32 a5 4a 9f 24 cf 81 fa 21 fd 2b f8 47 83 38 52 59 3e 77 2a 8a ab ab 39 fb b0 e6 56 94 60 96 b7 5a fb ac fe 5c b6 9a fd 1f ff 00 82 58 7c 2b f1 3f 8f bf 6b ad 0b c4 da 5c 0f fd 9d e1 51 2e a1 7d 70 07 c9 18 68 9e 28 90 9e 9b a4 76 e0
                                                Data Ascii: .Yx/|:^F"]w$II$fy](MnQS*p&P:Y5hBI)7*Woo+?(jhoi~B6knYX%p1|c#?2J$!+G8RY>w*9V`Z\X|+?k\Q.}ph(v
                                                2024-12-27 15:45:04 UTC1369INData Raw: 4f 54 bd e7 6b 1f 99 7f f0 57 0b 3b cb ff 00 d8 de f6 de c2 19 27 93 fb 5b 4f 3b 63 52 e7 01 cf 60 09 af e5 5b fe 11 9f 12 ff 00 d0 36 ef fe fc 49 ff 00 c4 d7 f7 bb c7 7a 4c 2f a0 fc ab 2c 16 6b ec 61 c9 cb 73 e5 3e 8f 3f 4d 2a 9c 03 90 3c 8a 39 6a af 7a 92 9f 33 aa e1 f1 28 ab 5b d9 cb 6e 5d ef d7 63 f8 27 87 c2 7e 2a 9e 55 86 1d 2e f5 dd 8e 02 ad bc a4 93 e8 00 5e 6b f4 a7 f6 2d ff 00 82 6e fc 5c f8 cb e3 8d 37 c5 7f 15 34 7b 9f 0f f8 36 ce 54 9e e1 ef 50 c1 3d e8 42 18 43 0c 4e 03 e1 c8 c3 48 c0 28 5c e3 27 8a fe ac 06 01 ca 80 0f b0 a7 61 df 9e 4d 6f 57 3d 9c a3 cb 18 d8 fd 0f 8e ff 00 69 1e 77 98 e5 d5 30 79 46 5f 1c 34 e6 9a f6 8e a3 a8 e2 9e 97 8a e4 82 52 ec dd ed bd 88 d1 12 24 58 a2 50 aa a0 00 07 40 07 00 0a fc 53 ff 00 82 d4 fc 57 d3 34 9f 84
                                                Data Ascii: OTkW;'[O;cR`[6IzL/,kas>?M*<9jz3([n]c'~*U.^k-n\74{6TP=BCNH(\'aMoW=iw0yF_4R$XP@SW4
                                                2024-12-27 15:45:04 UTC1369INData Raw: 12 73 d4 e5 b8 7b 5c a6 11 ae c7 a8 4d 0b 3c 27 0f 74 32 7a 9a 8a 9f 7d bd 28 a2 f5 f6 88 34 4b 26 2f f6 98 bb f3 39 d1 62 d4 7e 8a 61 bc 7d 8a e1 bc 57 fa 04 fd 28 2e cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c c3 29 1e fd f6 3e 43 1f 96 a1 a6 61 93 63 23 27 a8 00 00 0d 4f 2c b4 5b e5 6a e2 0e 78 05 7f 20 db 71 29 77 40 93 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e ea 6c 13 1e 5e b8 dc b5 0d 33 0c bf 19 19 3d 40 00 00 58 2b f7 9b 70 34 61 07 36 02 23 17 d3 f3 09 b7 80 bf 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 b2 9e 3a 1f cb e4 5a 9f d1 1e a8 86 99 88 64 62 ee 86 47 4d e7 74 0e 77 40 e7 48 d9 18 d5 ad 93 e7 64 3a 50 5b e4 3e 7d a7 d7 22 9f 00 4f d2 c2 b2 80 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 9d 97 86 57 1f 99 85 30 c0 00 00
                                                Data Ascii: s{\M<'t2z}(4K&/9b~a}W(.L)>Cac#'O,[jx q)w@dl^3=@X+p4a6#`:ZdbGMtw@Hd:P[>}"OW0
                                                2024-12-27 15:45:04 UTC1369INData Raw: ce 57 c7 f6 46 45 09 6c 5c d9 db 6d 1c 40 db a6 e7 6b b5 ee 9b b7 27 58 1c a5 7c 7f 6b 86 cb ff 00 34 71 00 fd ec 76 c8 af 1f ca 57 c7 f6 b8 73 ed 68 96 4f ba 3f 6b b5 bd d7 6e 2e 88 39 4a f8 fe d7 0d 87 d1 3a 25 6f e9 1f b5 c1 b1 eb b8 e7 2b e3 fb 22 12 8c 46 6d ac d1 be 89 f2 fb 18 ed 51 f1 45 7a a0 05 0d c5 ce 57 c7 f6 00 d8 ae 57 19 16 96 29 d3 c4 0e 7a ae 76 86 90 3d 70 b7 84 6a 0b da de 9a 5d 83 e4 b6 c6 97 58 d2 eb 1a 5d 63 4b ac 69 75 8d 2e 93 c3 57 a0 f0 fb 61 d0 82 80 a7 4b e7 49 66 dd 6b b9 17 b4 46 fd 0f c8 52 a4 28 92 90 bb e3 6d 31 bf 43 f1 b9 76 26 88 90 93 23 e5 6d 51 bf 43 f0 9d fb 76 d4 ef 88 af 7a 29 56 75 ed 60 9e 30 03 92 1e b2 43 d6 48 7a c9 0f 59 21 eb 24 3d 64 87 ac 90 f5 92 1e b2 43 d6 48 7a c9 0f 59 21 eb 24 3d 5f 88 dc 52 a7 9e
                                                Data Ascii: WFEl\m@k'X|k4qvWshO?kn.9J:%o+"FmQEzWW)zv=pj]X]cKiu.WaKIfkFR(m1Cv&#mQCvz)Vu`0CHzY!$=dCHzY!$=_R
                                                2024-12-27 15:45:04 UTC1369INData Raw: 0e c8 0f 30 95 57 c7 d9 77 31 87 db 48 c3 b2 6a ab e7 ed bb 50 da 77 a8 ca 12 94 ee 48 97 b6 91 87 64 e3 e7 70 1a 22 aa 5b e2 b3 76 fe a5 d1 af fc 07 fd a9 48 c3 b1 08 68 7a 9e 50 96 9b dc 2a 9d 1f 91 1a 85 d7 a2 da 4a 8f d2 03 94 cd 7f 65 57 c0 13 3a 31 66 be 98 b3 5f 4c 59 af a6 2c d7 d3 16 6b e9 8b 35 f4 c7 61 95 7e 22 74 95 68 0e 42 34 19 4c 85 52 c3 47 e2 2b 7f d2 eb 65 c5 b4 14 a5 24 13 38 93 68 09 f4 f0 65 ba 31 d3 77 9f 28 2a 59 99 37 5d 1f 00 f0 67 f4 ce 0d 0f 28 d4 60 a5 c4 94 a8 70 37 65 1f 00 f0 9a 2f a6 7c 8f 11 13 f9 da 3b 95 75 b6 d2 9a 98 48 96 f8 92 89 6c fd 62 69 d6 2a b8 e8 13 d1 13 94 58 a6 2c 53 16 29 8b 14 c5 8a 62 c5 31 da 64 7e 63 e2 a1 4d c4 d9 58 5d 52 87 04 d2 63 56 b6 95 f2 9b b3 7e 93 7c 53 01 c6 cc d2 6a 52 30 ec 42 9a 51 49
                                                Data Ascii: 0Ww1HjPwHdp"[vHhzP*JeW:1f_LY,k5a~"thB4LRG+e$8he1w(*Y7]g(`p7e/|;uHlbi*X,S)b1d~cMX]RcV~|SjR0BQI


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                100192.168.2.449971104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:45:03 UTC726OUTPOST /main/config/init HTTP/1.1
                                                Host: bitstamp.hbrygl.com
                                                Connection: keep-alive
                                                Content-Length: 2
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                auth: 1735314299-12274-42006
                                                Content-Type: application/json
                                                Accept: application/json, text/plain, */*
                                                lang:
                                                X-Requested-With: XMLHttpRequest
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://bitstamp.hbrygl.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://bitstamp.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:45:03 UTC2OUTData Raw: 7b 7d
                                                Data Ascii: {}
                                                2024-12-27 15:45:04 UTC820INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:45:04 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                cf-cache-status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9zsYzi1aaqkyEFXcYYt88Zj8v1rxpD4P5ERcjMGEOWH%2FzrEkELnv7%2BvNJXu3NQOj0zBkev2leEwxrYKTZF4f%2Bjeab9wNvWRE%2B1N0wZ5dLLIE4T%2BLI5BQCyNsEGUFePiUzgmnzy%2FW"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6f7eb91c7292-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1836&min_rtt=1836&rtt_var=689&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1328&delivery_rate=1586956&cwnd=252&unsent_bytes=0&cid=0ef72d6a332fb7ad&ts=1202&x=0"
                                                2024-12-27 15:45:04 UTC549INData Raw: 38 61 37 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 53 75 63 63 65 73 73 22 2c 22 73 79 73 74 65 6d 22 3a 7b 22 56 65 72 73 69 6f 6e 22 3a 22 31 2e 38 2e 31 22 2c 22 57 65 62 54 69 74 6c 65 22 3a 22 42 69 74 73 74 61 6d 70 22 2c 22 47 6f 6f 67 6c 65 41 75 74 68 22 3a 22 31 22 2c 22 52 65 67 4d 6f 64 65 22 3a 5b 22 32 22 2c 22 31 22 2c 22 30 22 5d 2c 22 56 65 72 74 69 66 79 4d 6f 64 65 22 3a 22 31 22 2c 22 4c 6f 67 69 6e 4d 6f 64 65 22 3a 5b 22 32 22 2c 22 30 22 2c 22 31 22 5d 2c 22 55 73 65 72 53 68 6f 77 22 3a 22 31 22 2c 22 54 69 64 53 65 74 22 3a 22 32 22 2c 22 4c 61 6e 67 22 3a 22 65 6e 22 2c 22 50 72 6f 64 75 63 74 54 79 70 65 22 3a 5b 22 32 22 2c 22 33 22 2c 22 31 22 2c 22 30 22 5d 2c 22 41 62 6f 75 74 55 73 22 3a 22 22 2c 22 41 62 6f
                                                Data Ascii: 8a7{"code":1,"msg":"Success","system":{"Version":"1.8.1","WebTitle":"Bitstamp","GoogleAuth":"1","RegMode":["2","1","0"],"VertifyMode":"1","LoginMode":["2","0","1"],"UserShow":"1","TidSet":"2","Lang":"en","ProductType":["2","3","1","0"],"AboutUs":"","Abo
                                                2024-12-27 15:45:04 UTC1369INData Raw: 70 6c 6f 61 64 5c 2f 6d 73 62 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 70 64 66 22 2c 22 5a 6f 6e 65 22 3a 22 55 54 43 22 2c 22 50 72 6f 64 75 63 74 54 69 6d 65 4d 6f 64 65 22 3a 22 30 22 2c 22 57 69 74 68 64 72 61 77 4d 6f 64 65 6c 22 3a 22 32 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 69 74 73 74 61 6d 70 2e 68 62 72 79 67 6c 2e 63 6f 6d 22 2c 22 77 65 62 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 69 74 73 74 61 6d 70 2e 68 62 72 79 67 6c 2e 63 6f 6d 22 2c 22 4d 6f 76 69 65 54 69 6d 65 22 3a 22 22 7d 2c 22 6b 65 66 75 22 3a 7b 22 4b 65 66 75 4d 6f 64 65 22 3a 22 30 22 2c 22 4b 65 66 75 55 72 6c 22 3a 22 5c 2f 63 68 61 74 6c 69 6e 6b 2e 68 74 6d 6c 3f 65 69 64 3d 62 35 37 37 36 32 33 32 62 36 65 35 38 35 66 32 32 34 36 64 66 30
                                                Data Ascii: pload\/msb_registration.pdf","Zone":"UTC","ProductTimeMode":"0","WithdrawModel":"2","url":"https:\/\/bitstamp.hbrygl.com","webUrl":"https:\/\/bitstamp.hbrygl.com","MovieTime":""},"kefu":{"KefuMode":"0","KefuUrl":"\/chatlink.html?eid=b5776232b6e585f2246df0
                                                2024-12-27 15:45:04 UTC304INData Raw: 5c 2f 6c 61 6e 67 5c 2f 70 6c 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 37 2c 22 6e 61 6d 65 22 3a 22 50 6f 72 74 75 67 75 c3 aa 73 22 2c 22 63 6f 64 65 22 3a 22 70 74 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 70 74 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 30 31 2c 22 6e 61 6d 65 22 3a 22 d0 a0 d1 83 d1 81 d1 81 d0 ba d0 b8 d0 b9 22 2c 22 63 6f 64 65 22 3a 22 72 75 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 72 75 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 31 34 2c 22 6e 61 6d 65 22 3a 22 45 73 70 61 c3 b1 6f 6c 22 2c 22 63 6f 64 65 22 3a 22 65 73 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 65 73 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 32 35 2c 22 6e 61 6d 65 22 3a 22 54 c3 bc
                                                Data Ascii: \/lang\/pl.png"},{"id":97,"name":"Portugus","code":"pt","icon":"\/img\/lang\/pt.png"},{"id":101,"name":"","code":"ru","icon":"\/img\/lang\/ru.png"},{"id":114,"name":"Espaol","code":"es","icon":"\/img\/lang\/es.png"},{"id":125,"name":"T
                                                2024-12-27 15:45:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                101192.168.2.449981104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:45:06 UTC728OUTPOST /main/lang/getData HTTP/1.1
                                                Host: bitstamp.hbrygl.com
                                                Connection: keep-alive
                                                Content-Length: 20
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                auth: 1735314303-35820-65540
                                                Content-Type: application/json
                                                Accept: application/json, text/plain, */*
                                                lang:
                                                X-Requested-With: XMLHttpRequest
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://bitstamp.hbrygl.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://bitstamp.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:45:06 UTC20OUTData Raw: 7b 22 6c 61 6e 67 22 3a 22 65 6e 22 2c 22 69 64 22 3a 32 7d
                                                Data Ascii: {"lang":"en","id":2}
                                                2024-12-27 15:45:07 UTC809INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:45:07 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                cf-cache-status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FxXscP5KRo2NCvEcH6pLW9bjZBW7ykhbozXgOjMhqSdFT5Jb431oTf2GRptSqIpJwy0Zjgk25RbHb5tCVJ%2BflKov9zE5sFMRIsB8zVPwByNhAoSf60a4vcNtH2SfYTX78LfdVChG"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6f942eba5e6d-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1726&min_rtt=1721&rtt_var=655&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1348&delivery_rate=1657207&cwnd=252&unsent_bytes=0&cid=f043b7feba194f04&ts=834&x=0"
                                                2024-12-27 15:45:07 UTC560INData Raw: 34 31 66 64 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 53 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 64 64 62 61 6e 6b 63 61 72 64 22 3a 7b 22 61 64 64 54 69 70 73 54 65 78 74 22 3a 22 41 64 64 20 79 6f 75 72 20 62 61 6e 6b 20 63 61 72 64 20 66 6f 72 20 77 69 74 68 64 72 61 77 61 6c 73 22 2c 22 62 61 63 6b 43 6f 64 65 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 62 61 6e 6b 20 63 6f 64 65 22 2c 22 62 61 6e 6b 43 6f 64 65 54 65 78 74 22 3a 22 42 61 6e 6b 20 43 6f 64 65 22 2c 22 62 61 6e 6b 4e 61 6d 65 54 65 78 74 22 3a 22 42 61 6e 6b 20 6e 61 6d 65 22 2c 22 62 61 6e 6b 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 42 61 6e 6b 20 6e 61 6d 65 22 2c 22 63 61 72 64 4e 75 6d 62 65
                                                Data Ascii: 41fd{"code":1,"msg":"Success","data":{"addbankcard":{"addTipsText":"Add your bank card for withdrawals","backCodePlaceholderText":"Please enter bank code","bankCodeText":"Bank Code","bankNameText":"Bank name","bankPlaceholderText":"Bank name","cardNumbe
                                                2024-12-27 15:45:07 UTC1369INData Raw: 3f 22 2c 22 64 65 6c 54 69 74 6c 65 54 65 78 74 22 3a 22 55 6e 62 75 6e 64 6c 65 22 2c 22 66 61 62 69 53 65 6c 65 63 74 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 66 69 61 74 20 63 75 72 72 65 6e 63 79 20 74 79 70 65 22 2c 22 66 61 62 69 54 65 78 74 22 3a 22 46 69 61 74 20 63 75 72 72 65 6e 63 79 22 2c 22 6a 69 65 62 61 6e 67 54 65 78 74 22 3a 22 55 6e 62 75 6e 64 6c 65 22 2c 22 6c 75 79 6f 75 68 61 6f 6d 61 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 52 6f 75 74 69 6e 67 20 6e 75 6d 62 65 72 22 2c 22 6c 75 79 6f 75 68 61 6f 6d 61 54 65 78 74 22 3a 22 52 6f 75 74 69 6e 67 20 6e 75 6d 62 65 72 22 2c 22 6e 61 6d 65 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 42 65 6e 65 66 69 63 69 61 72 79 20 6e 61 6d 65 22 2c 22 6e
                                                Data Ascii: ?","delTitleText":"Unbundle","fabiSelectText":"Please select fiat currency type","fabiText":"Fiat currency","jiebangText":"Unbundle","luyouhaomaPlaceholderText":"Routing number","luyouhaomaText":"Routing number","namePlaceholderText":"Beneficiary name","n
                                                2024-12-27 15:45:07 UTC1369INData Raw: 79 20 62 61 6e 6b 20 63 61 72 64 22 7d 2c 22 62 69 6e 64 65 6d 61 69 6c 22 3a 7b 22 62 69 6e 64 54 69 70 73 54 65 78 74 22 3a 22 42 69 6e 64 69 6e 67 20 65 6d 61 69 6c 20 68 65 6c 70 73 20 69 6d 70 72 6f 76 65 20 61 63 63 6f 75 6e 74 20 73 65 63 75 72 69 74 79 22 2c 22 63 6f 64 65 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 64 65 22 2c 22 63 6f 64 65 54 65 78 74 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 64 65 22 2c 22 64 65 66 61 75 6c 74 43 6f 64 65 54 65 78 74 22 3a 22 52 65 61 63 71 75 69 72 65 22 2c 22 6e 65 77 45 6d 61 69 6c 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 69 6e 70 75 74 20 74 68 65 20 65 6d 61 69 6c 20
                                                Data Ascii: y bank card"},"bindemail":{"bindTipsText":"Binding email helps improve account security","codePlaceholderText":"Please enter verification code","codeText":"Verification code","defaultCodeText":"Reacquire","newEmailPlaceholderText":"Please input the email
                                                2024-12-27 15:45:07 UTC1369INData Raw: 63 61 72 64 22 2c 22 64 61 6f 7a 68 61 6e 67 54 65 78 74 22 3a 22 41 6d 6f 75 6e 74 20 72 65 63 65 69 76 65 64 22 2c 22 66 75 6e 64 70 61 73 73 77 6f 72 64 54 69 70 73 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 73 65 74 20 61 20 77 69 74 68 64 72 61 77 61 6c 20 70 61 73 73 77 6f 72 64 20 66 69 72 73 74 22 2c 22 69 64 43 61 72 64 4e 75 6d 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 45 6e 74 65 72 20 62 61 6e 6b 20 6e 75 6d 62 65 72 22 2c 22 69 64 43 61 72 64 4e 75 6d 54 65 78 74 22 3a 22 42 61 6e 6b 20 6e 75 6d 62 65 72 22 2c 22 6e 61 6d 65 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 45 6e 74 65 72 20 6e 61 6d 65 22 2c 22 6e 61 6d 65 54 65 78 74 22 3a 22 4e 61 6d 65 22 2c 22 72 65 61 6c 4e 61 6d 65 54 65 78 74 22 3a 22 50 6c 65 61 73 65
                                                Data Ascii: card","daozhangText":"Amount received","fundpasswordTipsText":"Please set a withdrawal password first","idCardNumPlaceholderText":"Enter bank number","idCardNumText":"Bank number","namePlaceholderText":"Enter name","nameText":"Name","realNameText":"Please
                                                2024-12-27 15:45:07 UTC1369INData Raw: 20 63 6f 64 65 22 2c 22 65 6d 61 69 6c 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 69 6e 70 75 74 20 74 68 65 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 22 2c 22 65 6d 61 69 6c 54 65 78 74 22 3a 22 4d 61 69 6c 22 2c 22 66 75 6e 64 70 61 73 73 77 6f 72 64 54 69 70 73 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 73 65 74 20 61 20 77 69 74 68 64 72 61 77 61 6c 20 70 61 73 73 77 6f 72 64 20 66 69 72 73 74 22 2c 22 68 69 73 74 6f 72 79 54 65 78 74 22 3a 22 43 6f 69 6e 20 77 69 74 68 64 72 61 77 61 6c 20 72 65 63 6f 72 64 22 2c 22 6d 61 78 54 65 78 74 22 3a 22 4d 61 78 69 6d 75 6d 22 2c 22 6d 69 6e 54 65 78 74 22 3a 22 53 6d 61 6c 6c 65 73 74 22 2c 22 6e 6f 6c 69 6d 69 74 54 65 78 74 22 3a 22 4e 6f 74 20 6c 69 6d 69 74 65 64 22 2c 22
                                                Data Ascii: code","emailPlaceholderText":"Please input the email address","emailText":"Mail","fundpasswordTipsText":"Please set a withdrawal password first","historyText":"Coin withdrawal record","maxText":"Maximum","minText":"Smallest","nolimitText":"Not limited","
                                                2024-12-27 15:45:07 UTC1369INData Raw: 72 61 77 65 72 20 6e 61 6d 65 22 2c 22 71 75 6b 75 61 6e 4e 75 6d 54 65 78 74 22 3a 22 57 69 74 68 64 72 61 77 61 6c 20 71 75 61 6e 74 69 74 79 22 2c 22 72 65 63 68 61 72 67 65 41 64 64 72 65 73 73 54 65 78 74 22 3a 22 44 65 70 6f 73 69 74 20 61 64 64 72 65 73 73 22 2c 22 72 65 63 68 61 72 67 65 42 61 6e 6b 54 65 78 74 22 3a 22 52 65 63 68 61 72 67 65 20 62 61 6e 6b 22 2c 22 72 75 6b 75 61 6e 4d 65 74 68 6f 64 54 65 78 74 22 3a 22 44 65 70 6f 73 69 74 20 6d 65 74 68 6f 64 22 2c 22 73 68 69 62 61 69 79 75 61 6e 79 69 6e 67 54 65 78 74 22 3a 22 46 61 69 6c 75 72 65 20 72 65 61 73 6f 6e 22 2c 22 73 68 6f 75 6b 75 61 6e 4e 61 6d 65 54 65 78 74 22 3a 22 50 61 79 65 65 20 4e 61 6d 65 22 2c 22 73 68 6f 75 78 75 46 65 69 54 65 78 74 22 3a 22 48 61 6e 64 6c 69 6e
                                                Data Ascii: rawer name","qukuanNumText":"Withdrawal quantity","rechargeAddressText":"Deposit address","rechargeBankText":"Recharge bank","rukuanMethodText":"Deposit method","shibaiyuanyingText":"Failure reason","shoukuanNameText":"Payee Name","shouxuFeiText":"Handlin
                                                2024-12-27 15:45:07 UTC1369INData Raw: 65 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 64 65 22 2c 22 63 6f 6d 66 69 72 6d 42 75 73 50 77 64 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 20 74 68 65 20 77 69 74 68 64 72 61 77 61 6c 20 70 61 73 73 77 6f 72 64 22 2c 22 63 6f 6d 66 69 72 6d 42 75 73 50 77 64 54 65 78 74 22 3a 22 43 6f 6e 66 69 72 6d 20 77 69 74 68 64 72 61 77 61 6c 20 70 61 73 73 77 6f 72 64 22 2c 22 64 65 66 61 75 6c 74 43 6f 64 65 54 65 78 74 22 3a 22 52 65 61 63 71 75 69 72 65 22 2c 22 6e 65 77 42 75 73 50 77 64 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 74 68 65 20 6e 65 77 20 77 69 74
                                                Data Ascii: ePlaceholderText":"Please enter verification code","comfirmBusPwdPlaceholderText":"Please confirm the withdrawal password","comfirmBusPwdText":"Confirm withdrawal password","defaultCodeText":"Reacquire","newBusPwdPlaceholderText":"Please enter the new wit
                                                2024-12-27 15:45:07 UTC1369INData Raw: 54 65 78 74 22 3a 22 48 69 67 68 22 2c 22 68 69 67 68 54 65 78 74 22 3a 22 48 69 67 68 22 2c 22 6b 61 69 70 61 6e 54 65 78 74 22 3a 22 4f 70 65 6e 69 6e 67 22 2c 22 6c 6f 77 48 65 61 64 54 65 78 74 22 3a 22 4c 6f 77 22 2c 22 6c 6f 77 54 65 78 74 22 3a 22 4c 6f 77 22 2c 22 6d 61 69 64 69 65 54 65 78 74 22 3a 22 42 75 79 20 6f 72 20 73 65 6c 6c 22 2c 22 6d 61 69 7a 68 61 6e 67 54 65 78 74 22 3a 22 42 75 79 20 75 70 22 2c 22 6d 6f 72 65 54 65 78 74 22 3a 22 4d 6f 72 65 22 2c 22 6f 6e 65 44 61 79 54 65 78 74 22 3a 22 31 20 64 61 79 73 22 2c 22 6f 6e 65 48 6f 75 72 54 65 78 74 22 3a 22 31 20 68 6f 75 72 73 22 2c 22 6f 6e 65 4d 69 6e 54 65 78 74 22 3a 22 31 20 6d 69 6e 75 74 65 73 22 2c 22 6f 6e 65 4d 6f 6e 74 68 54 65 78 74 22 3a 22 31 20 6d 6f 6e 74 68 73 22
                                                Data Ascii: Text":"High","highText":"High","kaipanText":"Opening","lowHeadText":"Low","lowText":"Low","maidieText":"Buy or sell","maizhangText":"Buy up","moreText":"More","oneDayText":"1 days","oneHourText":"1 hours","oneMinText":"1 minutes","oneMonthText":"1 months"
                                                2024-12-27 15:45:07 UTC1369INData Raw: 61 6e 64 20 68 65 6c 70 20 79 6f 75 20 65 73 74 61 62 6c 69 73 68 20 67 6f 6f 64 20 69 6e 76 65 73 74 6d 65 6e 74 20 68 61 62 69 74 73 22 2c 22 73 65 74 5a 68 69 59 69 6e 67 54 65 78 74 22 3a 22 53 65 74 20 74 61 6b 65 20 70 72 6f 66 69 74 22 2c 22 73 68 69 6a 69 61 4b 61 69 54 65 78 74 22 3a 22 4d 61 72 6b 65 74 20 6f 72 64 65 72 22 2c 22 73 68 6f 75 78 75 46 65 69 54 65 78 74 22 3a 22 48 61 6e 64 6c 69 6e 67 20 66 65 65 22 2c 22 78 69 61 64 61 6e 73 68 6f 75 73 68 75 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 74 68 65 20 6f 72 64 65 72 20 6c 6f 74 20 73 69 7a 65 22 2c 22 78 69 61 64 61 6e 73 68 6f 75 73 68 75 54 65 78 74 22 3a 22 4f 72 64 65 72 20 6c 6f 74 20 73 69 7a 65 22 2c 22 78 69 61 6e 6a 69 65 4b
                                                Data Ascii: and help you establish good investment habits","setZhiYingText":"Set take profit","shijiaKaiText":"Market order","shouxuFeiText":"Handling fee","xiadanshoushuPlaceholderText":"Please enter the order lot size","xiadanshoushuText":"Order lot size","xianjieK


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                102192.168.2.449980104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:45:06 UTC359OUTGET /main/config/init HTTP/1.1
                                                Host: bitstamp.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:45:07 UTC820INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:45:07 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                cf-cache-status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gdT0kPyMQ65LFb7G8M0lTq%2BomAf3FYpAe6jgpxP%2B6EgUL0B8Eb9ZGqs1H27kas9AeDdPcKkqOhUj0a4a%2BE9MnjwJ9nxxgMSoTkobf%2F2TMnZR%2F8fqVIYyxPjYFKxO%2F9RUintfnjd%2F"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6f9488e2c35d-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1634&min_rtt=1615&rtt_var=619&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=937&delivery_rate=1808049&cwnd=183&unsent_bytes=0&cid=102d97ab5bbc9c93&ts=858&x=0"
                                                2024-12-27 15:45:07 UTC549INData Raw: 38 61 37 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 53 75 63 63 65 73 73 22 2c 22 73 79 73 74 65 6d 22 3a 7b 22 56 65 72 73 69 6f 6e 22 3a 22 31 2e 38 2e 31 22 2c 22 57 65 62 54 69 74 6c 65 22 3a 22 42 69 74 73 74 61 6d 70 22 2c 22 47 6f 6f 67 6c 65 41 75 74 68 22 3a 22 31 22 2c 22 52 65 67 4d 6f 64 65 22 3a 5b 22 32 22 2c 22 31 22 2c 22 30 22 5d 2c 22 56 65 72 74 69 66 79 4d 6f 64 65 22 3a 22 31 22 2c 22 4c 6f 67 69 6e 4d 6f 64 65 22 3a 5b 22 32 22 2c 22 30 22 2c 22 31 22 5d 2c 22 55 73 65 72 53 68 6f 77 22 3a 22 31 22 2c 22 54 69 64 53 65 74 22 3a 22 32 22 2c 22 4c 61 6e 67 22 3a 22 65 6e 22 2c 22 50 72 6f 64 75 63 74 54 79 70 65 22 3a 5b 22 32 22 2c 22 33 22 2c 22 31 22 2c 22 30 22 5d 2c 22 41 62 6f 75 74 55 73 22 3a 22 22 2c 22 41 62 6f
                                                Data Ascii: 8a7{"code":1,"msg":"Success","system":{"Version":"1.8.1","WebTitle":"Bitstamp","GoogleAuth":"1","RegMode":["2","1","0"],"VertifyMode":"1","LoginMode":["2","0","1"],"UserShow":"1","TidSet":"2","Lang":"en","ProductType":["2","3","1","0"],"AboutUs":"","Abo
                                                2024-12-27 15:45:07 UTC1369INData Raw: 70 6c 6f 61 64 5c 2f 6d 73 62 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 70 64 66 22 2c 22 5a 6f 6e 65 22 3a 22 55 54 43 22 2c 22 50 72 6f 64 75 63 74 54 69 6d 65 4d 6f 64 65 22 3a 22 30 22 2c 22 57 69 74 68 64 72 61 77 4d 6f 64 65 6c 22 3a 22 32 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 69 74 73 74 61 6d 70 2e 68 62 72 79 67 6c 2e 63 6f 6d 22 2c 22 77 65 62 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 69 74 73 74 61 6d 70 2e 68 62 72 79 67 6c 2e 63 6f 6d 22 2c 22 4d 6f 76 69 65 54 69 6d 65 22 3a 22 22 7d 2c 22 6b 65 66 75 22 3a 7b 22 4b 65 66 75 4d 6f 64 65 22 3a 22 30 22 2c 22 4b 65 66 75 55 72 6c 22 3a 22 5c 2f 63 68 61 74 6c 69 6e 6b 2e 68 74 6d 6c 3f 65 69 64 3d 62 35 37 37 36 32 33 32 62 36 65 35 38 35 66 32 32 34 36 64 66 30
                                                Data Ascii: pload\/msb_registration.pdf","Zone":"UTC","ProductTimeMode":"0","WithdrawModel":"2","url":"https:\/\/bitstamp.hbrygl.com","webUrl":"https:\/\/bitstamp.hbrygl.com","MovieTime":""},"kefu":{"KefuMode":"0","KefuUrl":"\/chatlink.html?eid=b5776232b6e585f2246df0
                                                2024-12-27 15:45:07 UTC304INData Raw: 5c 2f 6c 61 6e 67 5c 2f 70 6c 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 37 2c 22 6e 61 6d 65 22 3a 22 50 6f 72 74 75 67 75 c3 aa 73 22 2c 22 63 6f 64 65 22 3a 22 70 74 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 70 74 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 30 31 2c 22 6e 61 6d 65 22 3a 22 d0 a0 d1 83 d1 81 d1 81 d0 ba d0 b8 d0 b9 22 2c 22 63 6f 64 65 22 3a 22 72 75 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 72 75 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 31 34 2c 22 6e 61 6d 65 22 3a 22 45 73 70 61 c3 b1 6f 6c 22 2c 22 63 6f 64 65 22 3a 22 65 73 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 65 73 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 32 35 2c 22 6e 61 6d 65 22 3a 22 54 c3 bc
                                                Data Ascii: \/lang\/pl.png"},{"id":97,"name":"Portugus","code":"pt","icon":"\/img\/lang\/pt.png"},{"id":101,"name":"","code":"ru","icon":"\/img\/lang\/ru.png"},{"id":114,"name":"Espaol","code":"es","icon":"\/img\/lang\/es.png"},{"id":125,"name":"T
                                                2024-12-27 15:45:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                103192.168.2.449982104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:45:07 UTC355OUTGET /img/logo.png HTTP/1.1
                                                Host: bitstamp.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:45:07 UTC904INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:45:07 GMT
                                                Content-Type: image/png
                                                Content-Length: 14993
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 16:06:57 GMT
                                                ETag: "666481a1-3a91"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: HIT
                                                Age: 3
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p2bIrEAXLS9obMsFDfHeW6z96C1kOh1%2FJLZnfmyK7FiWFabBrOLE%2F%2FhxgeOf8a%2Fo4QYDdKzHY%2BdUxs1BKDewcdahusQnyF4J4STTDin0cinhUxS%2FYh%2Bx0F1SeoJC5Ac%2FaAHI2C3Z"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6f94bc62f78d-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1515&min_rtt=1511&rtt_var=575&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=933&delivery_rate=1887524&cwnd=100&unsent_bytes=0&cid=97fcf78ab7a9b6e8&ts=448&x=0"
                                                2024-12-27 15:45:07 UTC465INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1f b2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 b4 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 07 90 00 00 07 00 00 00 04 30 32 32 31 91 01 00 07 00 00 00 04 01 02 03 00 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 00 a0 03 00 04 00 00 00 01 00 00 02 00 a4 06 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 02 01 1b 00 05 00 00 00 01 00 00 01 0a 01 28 00 03 00 00 00
                                                Data Ascii: JFIF``ExifMM*JR(iZ``02210100(
                                                2024-12-27 15:45:07 UTC1369INData Raw: ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 11 00 02 01 02 04 04 03 04 07 05 04 04 00
                                                Data Ascii: }!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
                                                2024-12-27 15:45:07 UTC1369INData Raw: de 37 f8 6c d6 d6 4b f3 46 8a 28 af a4 3f d5 00 a2 8a 28 00 a2 8a 28 03 ff d3 fe 4f e8 a2 8a fa 03 f8 5c 28 a2 8a 00 28 a2 8a 00 50 0f 6a fe 80 7f e0 89 bf 0c 7c 41 66 3c 67 f1 86 f9 1a 2d 36 ed 20 d2 ad 58 82 04 d2 46 c6 59 99 7d 42 7c 8b c7 72 47 6a f2 af f8 27 e7 fc 13 8f e1 1f ed 17 f0 a6 cb e3 5f c4 bd 52 fe 48 8d f5 c5 b3 69 76 db 61 89 c5 bb 00 37 4a 01 93 07 b8 5d be c6 bf a1 ef 07 78 37 c2 9f 0f 7c 2f 65 e0 bf 04 69 f0 e9 7a 56 9d 18 8a de d6 dd 76 c7 1a 8f 41 ea 4f 24 9e 49 e4 d7 ce e6 d9 8c 79 5d 18 9f e5 df d3 6b e9 59 94 4f 29 c5 f0 26 50 9c eb b9 28 55 93 56 8c 14 24 9b 8a bf c4 db 8a 57 b7 2a 57 b3 be df 9d bf f0 57 9f f9 33 3b dc 7f d0 5b 4f ff 00 d0 cd 7f 28 d5 fd c1 7e d0 bf 00 7c 13 fb 4c 7c 35 97 e1 67 c4 29 6e a1 d3 65 9e 1b 92 d6 4e
                                                Data Ascii: 7lKF(?((O\((Pj|Af<g-6 XFY}B|rGj'_RHiva7J]x7|/eizVvAO$Iy]kYO)&P(UV$W*WW3;[O(~|L|5g)neN
                                                2024-12-27 15:45:07 UTC1369INData Raw: a5 bc 71 02 21 b7 57 fe 2d 9b 98 b9 1c 16 63 8e 00 35 c4 ff 00 c1 21 5c 8f d8 c6 cd 49 ff 00 98 be a1 ff 00 a1 2d 7e 9d ed 6a f9 2c d7 1f 29 49 d1 e8 8f f1 43 e9 9f f4 a3 ce 33 7c 66 33 81 e8 d2 54 b0 d4 6a 38 c9 a6 dc aa 72 3d 2f a2 4a 37 49 f2 a5 ba 5a e8 7e 67 7f c1 5b ac af 2f ff 00 63 7b d8 2c 21 79 9f fb 57 4f 3b 63 52 c7 01 cf 65 15 fc ac ff 00 c2 33 e2 5f fa 06 dd ff 00 df 89 3f f8 9a fe f6 30 d4 6d 3e 83 f2 15 9e 0b 34 f6 30 e4 51 3e 53 e8 f3 f4 d1 9f 00 e4 0f 22 8e 5a ab de 72 9f 37 b5 e4 f8 94 55 ad ec e5 b7 2f 73 f8 2b 87 c2 7e 2a 9e 45 86 1d 2e f1 d9 b8 0a b6 f2 12 7d 80 0b 5f a4 ff 00 b1 6f fc 13 7b e2 e7 c6 5f 1b e9 be 2b f8 a7 a3 dc f8 7f c1 b6 72 a4 f7 0d 7a 86 09 ef 02 10 c2 18 21 60 1f 6b 63 0c e4 05 0b 9c 64 f1 5f d5 68 0c 3a 00 3e 98
                                                Data Ascii: q!W-c5!\I-~j,)IC3|f3Tj8r=/J7IZ~g[/c{,!yWO;cRe3_?0m>40Q>S"Zr7U/s+~*E.}_o{_+rz!`kcd_h:>
                                                2024-12-27 15:45:07 UTC1369INData Raw: 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff db 00 43 00 01 01 01 01 01 01 02 01 01 02 03 02 02 02 03 04 03 03 03 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 06 06 06 06 06 06 07 07 07 07 07 07 08 08 08 08 08 09 09 09 09 09 09 09 09 09 09 ff db 00 43 01 01 01 01 02 02 02 04 02 02 04 09 06 05 06 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                Data Ascii: aq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzCC
                                                2024-12-27 15:45:07 UTC1369INData Raw: 5c db 36 97 6c 56 18 9c 5b b0 03 74 c0 19 30 d9 e4 2e 0f a1 af e8 93 c1 be 0c f0 a7 c3 cf 0c 59 78 2f c1 1a 7c 3a 5e 95 a7 46 22 b7 b5 b7 5d b1 c6 a3 d0 77 24 f2 49 e4 92 49 24 9c d7 cf 66 d9 8c 79 5d 28 ee 7f 97 7f 4d bf a5 6e 51 53 2a c6 70 26 50 a5 3a f2 92 85 59 35 68 c1 42 49 b8 ab eb 29 37 14 ae 97 2a 57 b3 6f 6f ce 8f f8 2b d7 3f b1 8d f0 ff 00 a8 be 9f ff 00 a3 0d 7f 28 b8 6a fe e1 bf 68 6f d9 ff 00 c1 1f b4 c7 c3 69 7e 15 fc 42 96 ee 1d 36 6b 88 6e 59 ac a4 58 e5 df 09 25 70 cc 8e 31 93 cf 1f 8d 7c 0d ff 00 0e 63 fd 93 7f e8 23 e2 3f fc 0c 83 ff 00 91 eb 1c b3 32 a5 4a 9f 24 cf 81 fa 21 fd 2b f8 47 83 38 52 59 3e 77 2a 8a ab ab 39 fb b0 e6 56 94 60 96 b7 5a fb ac fe 5c b6 9a fd 1f ff 00 82 58 7c 2b f1 3f 8f bf 6b ad 0b c4 da 5c 0f fd 9d e1 51 2e
                                                Data Ascii: \6lV[t0.Yx/|:^F"]w$II$fy](MnQS*p&P:Y5hBI)7*Woo+?(jhoi~B6knYX%p1|c#?2J$!+G8RY>w*9V`Z\X|+?k\Q.
                                                2024-12-27 15:45:07 UTC1369INData Raw: 6a b8 c9 a6 dc aa 38 4b 4b e8 92 8d d2 97 2a 4f 54 bd e7 6b 1f 99 7f f0 57 0b 3b cb ff 00 d8 de f6 de c2 19 27 93 fb 5b 4f 3b 63 52 e7 01 cf 60 09 af e5 5b fe 11 9f 12 ff 00 d0 36 ef fe fc 49 ff 00 c4 d7 f7 bb c7 7a 4c 2f a0 fc ab 2c 16 6b ec 61 c9 cb 73 e5 3e 8f 3f 4d 2a 9c 03 90 3c 8a 39 6a af 7a 92 9f 33 aa e1 f1 28 ab 5b d9 cb 6e 5d ef d7 63 f8 27 87 c2 7e 2a 9e 55 86 1d 2e f5 dd 8e 02 ad bc a4 93 e8 00 5e 6b f4 a7 f6 2d ff 00 82 6e fc 5c f8 cb e3 8d 37 c5 7f 15 34 7b 9f 0f f8 36 ce 54 9e e1 ef 50 c1 3d e8 42 18 43 0c 4e 03 e1 c8 c3 48 c0 28 5c e3 27 8a fe ac 06 01 ca 80 0f b0 a7 61 df 9e 4d 6f 57 3d 9c a3 cb 18 d8 fd 0f 8e ff 00 69 1e 77 98 e5 d5 30 79 46 5f 1c 34 e6 9a f6 8e a3 a8 e2 9e 97 8a e4 82 52 ec dd ed bd 88 d1 12 24 58 a2 50 aa a0 00 07 40
                                                Data Ascii: j8KK*OTkW;'[O;cR`[6IzL/,kas>?M*<9jz3([n]c'~*U.^k-n\74{6TP=BCNH(\'aMoW=iw0yF_4R$XP@
                                                2024-12-27 15:45:07 UTC1369INData Raw: e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 73 d4 e5 b8 7b 5c a6 11 ae c7 a8 4d 0b 3c 27 0f 74 32 7a 9a 8a 9f 7d bd 28 a2 f5 f6 88 34 4b 26 2f f6 98 bb f3 39 d1 62 d4 7e 8a 61 bc 7d 8a e1 bc 57 fa 04 fd 28 2e cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c c3 29 1e fd f6 3e 43 1f 96 a1 a6 61 93 63 23 27 a8 00 00 0d 4f 2c b4 5b e5 6a e2 0e 78 05 7f 20 db 71 29 77 40 93 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e ea 6c 13 1e 5e b8 dc b5 0d 33 0c bf 19 19 3d 40 00 00 58 2b f7 9b 70 34 61 07 36 02 23 17 d3 f3 09 b7 80 bf 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 b2 9e 3a 1f cb e4 5a 9f d1 1e a8 86 99 88 64 62 ee 86 47 4d e7 74 0e 77 40 e7 48 d9 18 d5 ad 93 e7 64 3a 50 5b e4 3e 7d a7 d7 22 9f 00 4f d2 c2 b2 80 00 00 00 00 00 00 00 00 00 00
                                                Data Ascii: s{\M<'t2z}(4K&/9b~a}W(.L)>Cac#'O,[jx q)w@dl^3=@X+p4a6#`:ZdbGMtw@Hd:P[>}"O
                                                2024-12-27 15:45:07 UTC1369INData Raw: 79 6d 0f 5a a5 db 72 22 e2 5e d7 04 f6 e0 71 ce 57 c7 f6 46 45 09 6c 5c d9 db 6d 1c 40 db a6 e7 6b b5 ee 9b b7 27 58 1c a5 7c 7f 6b 86 cb ff 00 34 71 00 fd ec 76 c8 af 1f ca 57 c7 f6 b8 73 ed 68 96 4f ba 3f 6b b5 bd d7 6e 2e 88 39 4a f8 fe d7 0d 87 d1 3a 25 6f e9 1f b5 c1 b1 eb b8 e7 2b e3 fb 22 12 8c 46 6d ac d1 be 89 f2 fb 18 ed 51 f1 45 7a a0 05 0d c5 ce 57 c7 f6 00 d8 ae 57 19 16 96 29 d3 c4 0e 7a ae 76 86 90 3d 70 b7 84 6a 0b da de 9a 5d 83 e4 b6 c6 97 58 d2 eb 1a 5d 63 4b ac 69 75 8d 2e 93 c3 57 a0 f0 fb 61 d0 82 80 a7 4b e7 49 66 dd 6b b9 17 b4 46 fd 0f c8 52 a4 28 92 90 bb e3 6d 31 bf 43 f1 b9 76 26 88 90 93 23 e5 6d 51 bf 43 f0 9d fb 76 d4 ef 88 af 7a 29 56 75 ed 60 9e 30 03 92 1e b2 43 d6 48 7a c9 0f 59 21 eb 24 3d 64 87 ac 90 f5 92 1e b2 43 d6
                                                Data Ascii: ymZr"^qWFEl\m@k'X|k4qvWshO?kn.9J:%o+"FmQEzWW)zv=pj]X]cKiu.WaKIfkFR(m1Cv&#mQCvz)Vu`0CHzY!$=dC
                                                2024-12-27 15:45:07 UTC1369INData Raw: b6 df f5 55 df b7 5d dc ca 8e f2 81 3f 6d 23 0e c8 0f 30 95 57 c7 d9 77 31 87 db 48 c3 b2 6a ab e7 ed bb 50 da 77 a8 ca 12 94 ee 48 97 b6 91 87 64 e3 e7 70 1a 22 aa 5b e2 b3 76 fe a5 d1 af fc 07 fd a9 48 c3 b1 08 68 7a 9e 50 96 9b dc 2a 9d 1f 91 1a 85 d7 a2 da 4a 8f d2 03 94 cd 7f 65 57 c0 13 3a 31 66 be 98 b3 5f 4c 59 af a6 2c d7 d3 16 6b e9 8b 35 f4 c7 61 95 7e 22 74 95 68 0e 42 34 19 4c 85 52 c3 47 e2 2b 7f d2 eb 65 c5 b4 14 a5 24 13 38 93 68 09 f4 f0 65 ba 31 d3 77 9f 28 2a 59 99 37 5d 1f 00 f0 67 f4 ce 0d 0f 28 d4 60 a5 c4 94 a8 70 37 65 1f 00 f0 9a 2f a6 7c 8f 11 13 f9 da 3b 95 75 b6 d2 9a 98 48 96 f8 92 89 6c fd 62 69 d6 2a b8 e8 13 d1 13 94 58 a6 2c 53 16 29 8b 14 c5 8a 62 c5 31 da 64 7e 63 e2 a1 4d c4 d9 58 5d 52 87 04 d2 63 56 b6 95 f2 9b b3 7e
                                                Data Ascii: U]?m#0Ww1HjPwHdp"[vHhzP*JeW:1f_LY,k5a~"thB4LRG+e$8he1w(*Y7]g(`p7e/|;uHlbi*X,S)b1d~cMX]RcV~


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                104192.168.2.449999104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:45:10 UTC360OUTGET /main/lang/getData HTTP/1.1
                                                Host: bitstamp.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:45:11 UTC816INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:45:11 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                cf-cache-status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gqdqvmshvtSErP%2Bx%2Bwk7B2q8PsiXtOvYGqb6ujFlVcv4wt%2FWjH6EQyYpNNiRuQEhvEdpZmheDJbOvoMn4%2BTxah%2F9T9oXCFo4V1HWi8C26dpak9CiNQgwSuG788cZgfUJNp3hlSom"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6fac7df4435d-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1769&min_rtt=1766&rtt_var=669&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=938&delivery_rate=1625835&cwnd=128&unsent_bytes=0&cid=39bc2d14d2d4061c&ts=838&x=0"
                                                2024-12-27 15:45:11 UTC62INData Raw: 33 38 0d 0a 7b 22 63 6f 64 65 22 3a 2d 32 2c 22 6d 73 67 22 3a 22 4e 6f 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 6c 61 6e 67 75 61 67 65 20 70 61 63 6b 20 66 6f 75 6e 64 22 7d 0d 0a
                                                Data Ascii: 38{"code":-2,"msg":"No corresponding language pack found"}
                                                2024-12-27 15:45:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                105192.168.2.449997104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:45:10 UTC736OUTPOST /main/countryArea/getList HTTP/1.1
                                                Host: bitstamp.hbrygl.com
                                                Connection: keep-alive
                                                Content-Length: 2
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                auth: 1735314306-58012-55607
                                                Content-Type: application/json
                                                Accept: application/json, text/plain, */*
                                                lang: en
                                                X-Requested-With: XMLHttpRequest
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://bitstamp.hbrygl.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://bitstamp.hbrygl.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:45:10 UTC2OUTData Raw: 7b 7d
                                                Data Ascii: {}
                                                2024-12-27 15:45:12 UTC814INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:45:11 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                cf-cache-status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V4GslWhlHgTFOTZoKpGb9sVLJbVsgX9dO%2FQDoD7iQbiUQ6P%2FXOI1ZAP5sksY7f9WNY22TghQ0YXN5Vt7kEZ6S2JTPS7i9chbsMs7KWl5QZ31GOK3W4aWaudQ4QLShkUx%2F7Lwt5rU"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6fac8ec71795-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1550&min_rtt=1536&rtt_var=605&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1338&delivery_rate=1767554&cwnd=172&unsent_bytes=0&cid=3085ef9e351ca9b2&ts=1309&x=0"
                                                2024-12-27 15:45:12 UTC555INData Raw: 35 65 34 63 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 53 75 63 63 65 73 73 22 2c 22 6c 69 73 74 22 3a 5b 7b 22 69 64 22 3a 32 33 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 75 73 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 41 6c 62 61 6e 69 61 20 28 53 68 71 69 70 c3 ab 72 69 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 35 35 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 61 6c 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 33 2c 22 63 6f 75 6e 74 72 79 22 3a 22
                                                Data Ascii: 5e4c{"code":1,"msg":"Success","list":[{"id":232,"country":"United States","area_code":1,"icon":"https:\/\/flagcdn.com\/w80\/us.png"},{"id":2,"country":"Albania (Shqipri)","area_code":355,"icon":"https:\/\/flagcdn.com\/w80\/al.png"},{"id":3,"country":"
                                                2024-12-27 15:45:12 UTC1369INData Raw: 22 41 6e 67 6f 6c 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 34 34 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 61 6f 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 37 2c 22 63 6f 75 6e 74 72 79 22 3a 22 41 6e 67 75 69 6c 6c 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 32 36 34 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 61 69 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 38 2c 22 63 6f 75 6e 74 72 79 22 3a 22 41 6e 74 69 67 75 61 20 61 6e 64 20 42 61 72 62 75 64 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 32 36 38 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 61
                                                Data Ascii: "Angola","area_code":244,"icon":"https:\/\/flagcdn.com\/w80\/ao.png"},{"id":7,"country":"Anguilla","area_code":1264,"icon":"https:\/\/flagcdn.com\/w80\/ai.png"},{"id":8,"country":"Antigua and Barbuda","area_code":1268,"icon":"https:\/\/flagcdn.com\/w80\/a
                                                2024-12-27 15:45:12 UTC1369INData Raw: 2f 62 79 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 32 31 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 65 6c 67 69 75 6d 20 28 42 65 6c 67 69 c3 ab 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 32 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 62 65 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 32 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 65 6c 69 7a 65 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 35 30 31 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 62 7a 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 32 33 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 65 6e 69 6e 20 28 42 c3 a9 6e 69 6e 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 32 39 2c 22 69 63 6f 6e
                                                Data Ascii: /by.png"},{"id":21,"country":"Belgium (Belgi)","area_code":32,"icon":"https:\/\/flagcdn.com\/w80\/be.png"},{"id":22,"country":"Belize","area_code":501,"icon":"https:\/\/flagcdn.com\/w80\/bz.png"},{"id":23,"country":"Benin (Bnin)","area_code":229,"icon
                                                2024-12-27 15:45:12 UTC1369INData Raw: 72 65 61 5f 63 6f 64 65 22 3a 32 32 36 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 62 66 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 33 35 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 75 72 75 6e 64 69 20 28 55 62 75 72 75 6e 64 69 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 35 37 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 62 69 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 33 36 2c 22 63 6f 75 6e 74 72 79 22 3a 22 43 61 6d 62 6f 64 69 61 20 28 e1 9e 80 e1 9e 98 e1 9f 92 e1 9e 96 e1 9e bb e1 9e 87 e1 9e b6 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 38 35 35 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e
                                                Data Ascii: rea_code":226,"icon":"https:\/\/flagcdn.com\/w80\/bf.png"},{"id":35,"country":"Burundi (Uburundi)","area_code":257,"icon":"https:\/\/flagcdn.com\/w80\/bi.png"},{"id":36,"country":"Cambodia ()","area_code":855,"icon":"https:\/\/flagcdn
                                                2024-12-27 15:45:12 UTC1369INData Raw: 77 38 30 5c 2f 63 6f 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 34 39 2c 22 63 6f 75 6e 74 72 79 22 3a 22 43 6f 6d 6f 72 6f 73 20 28 e2 80 ab d8 ac d8 b2 d8 b1 20 d8 a7 d9 84 d9 82 d9 85 d8 b1 e2 80 ac e2 80 8e 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 36 39 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 6b 6d 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 35 30 2c 22 63 6f 75 6e 74 72 79 22 3a 22 43 6f 6e 67 6f 20 28 44 52 43 29 20 28 4a 61 6d 68 75 72 69 20 79 61 20 4b 69 64 65 6d 6f 6b 72 61 73 69 61 20 79 61 20 4b 6f 6e 67 6f 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 34 33 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 63 64
                                                Data Ascii: w80\/co.png"},{"id":49,"country":"Comoros ( )","area_code":269,"icon":"https:\/\/flagcdn.com\/w80\/km.png"},{"id":50,"country":"Congo (DRC) (Jamhuri ya Kidemokrasia ya Kongo)","area_code":243,"icon":"https:\/\/flagcdn.com\/w80\/cd
                                                2024-12-27 15:45:12 UTC1369INData Raw: 75 6e 74 72 79 22 3a 22 44 6f 6d 69 6e 69 63 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 37 36 37 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 64 6d 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 36 33 2c 22 63 6f 75 6e 74 72 79 22 3a 22 44 6f 6d 69 6e 69 63 61 6e 20 52 65 70 75 62 6c 69 63 20 28 52 65 70 c3 ba 62 6c 69 63 61 20 44 6f 6d 69 6e 69 63 61 6e 61 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 64 6f 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 36 34 2c 22 63 6f 75 6e 74 72 79 22 3a 22 45 63 75 61 64 6f 72 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 35 39 33 2c 22 69 63 6f 6e 22 3a
                                                Data Ascii: untry":"Dominica","area_code":1767,"icon":"https:\/\/flagcdn.com\/w80\/dm.png"},{"id":63,"country":"Dominican Republic (Repblica Dominicana)","area_code":1,"icon":"https:\/\/flagcdn.com\/w80\/do.png"},{"id":64,"country":"Ecuador","area_code":593,"icon":
                                                2024-12-27 15:45:12 UTC1369INData Raw: 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 66 69 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 37 36 2c 22 63 6f 75 6e 74 72 79 22 3a 22 46 72 61 6e 63 65 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 33 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 66 72 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 37 37 2c 22 63 6f 75 6e 74 72 79 22 3a 22 46 72 65 6e 63 68 20 47 75 69 61 6e 61 20 28 47 75 79 61 6e 65 20 66 72 61 6e c3 a7 61 69 73 65 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 35 39 34 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 67 66 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 37 38 2c 22 63 6f 75 6e 74 72 79 22 3a 22 46 72 65 6e 63 68 20 50 6f 6c
                                                Data Ascii: n.com\/w80\/fi.png"},{"id":76,"country":"France","area_code":33,"icon":"https:\/\/flagcdn.com\/w80\/fr.png"},{"id":77,"country":"French Guiana (Guyane franaise)","area_code":594,"icon":"https:\/\/flagcdn.com\/w80\/gf.png"},{"id":78,"country":"French Pol
                                                2024-12-27 15:45:12 UTC1369INData Raw: 63 6f 64 65 22 3a 31 36 37 31 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 67 75 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 30 2c 22 63 6f 75 6e 74 72 79 22 3a 22 47 75 61 74 65 6d 61 6c 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 35 30 32 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 67 74 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 47 75 69 6e 65 61 20 28 47 75 69 6e c3 a9 65 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 32 34 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 67 6e 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 33
                                                Data Ascii: code":1671,"icon":"https:\/\/flagcdn.com\/w80\/gu.png"},{"id":90,"country":"Guatemala","area_code":502,"icon":"https:\/\/flagcdn.com\/w80\/gt.png"},{"id":92,"country":"Guinea (Guine)","area_code":224,"icon":"https:\/\/flagcdn.com\/w80\/gn.png"},{"id":93
                                                2024-12-27 15:45:12 UTC1369INData Raw: 22 49 72 65 6c 61 6e 64 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 35 33 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 69 65 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 30 36 2c 22 63 6f 75 6e 74 72 79 22 3a 22 49 73 72 61 65 6c 20 28 e2 80 ab d7 99 d7 a9 d7 a8 d7 90 d7 9c e2 80 ac e2 80 8e 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 39 37 32 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 69 6c 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 30 37 2c 22 63 6f 75 6e 74 72 79 22 3a 22 49 74 61 6c 79 20 28 49 74 61 6c 69 61 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 39 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c
                                                Data Ascii: "Ireland","area_code":353,"icon":"https:\/\/flagcdn.com\/w80\/ie.png"},{"id":106,"country":"Israel ()","area_code":972,"icon":"https:\/\/flagcdn.com\/w80\/il.png"},{"id":107,"country":"Italy (Italia)","area_code":39,"icon":"https:\/\/fl


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                106192.168.2.449998104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:45:10 UTC620OUTGET /app/iconfont.1f943ca7.woff2?t=1693475678003 HTTP/1.1
                                                Host: bitstamp.hbrygl.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://bitstamp.hbrygl.com
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://bitstamp.hbrygl.com/app/index.573baca8.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:45:11 UTC905INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:45:11 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 27720
                                                Connection: close
                                                Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                                ETag: "666478b7-6c48"
                                                Cache-Control: max-age=14400
                                                CF-Cache-Status: MISS
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TZMubTobYBv57Y2%2BKTViuT4MNjN1NCVNQfR%2Ff2I7Kmi4MA57L7dnA%2BTCVJIjZBmw14kUyVoB0x9y8uY3x0P31DXIg9iaNgF0ZdaMVvjZG6vqcPC5J5AGt70m5%2BijOrlQ9BBu568q"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6facdb1419aa-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1892&min_rtt=1839&rtt_var=727&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1198&delivery_rate=1587819&cwnd=32&unsent_bytes=0&cid=ebb0d070d14029f1&ts=1006&x=0"
                                                2024-12-27 15:45:11 UTC464INData Raw: 77 4f 46 32 00 01 00 00 00 00 6c 48 00 0b 00 00 00 00 ca 8c 00 00 6b f7 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 60 00 9d 50 0a 82 ce 4c 82 8e 0e 01 36 02 24 03 86 38 0b 83 1e 00 04 20 05 84 67 07 96 43 1b ed a7 07 c4 db 77 14 d0 1d 00 ee 57 35 ca 75 14 02 1b 07 61 cc f3 05 67 65 ad a0 a4 c8 ec ff ff 9c 04 ff 32 8e fe 56 de 5a 09 1c 87 c1 86 08 9c 96 bd 75 0d 93 a9 d4 3a 5b 32 4c 2a 3a 6c fb a6 34 c7 d0 54 5b 8f 14 67 44 df cb a6 c1 c1 e0 60 70 30 e3 fa dd 2d 71 29 1a 21 c0 8e ea b1 80 61 70 a8 b0 d7 7e 56 ee bf d3 1a 0e 3e c2 6f f0 56 3d 26 94 25 26 f0 10 02 1f 7c 0c 5e c7 9c 7a d0 53 7a 6a 84 13 57 2c ee 7a df f9 d8 af de 57 71 33 d3 5c 62 a9 a7 26 0f 8d ba 9d f0 ff ff fb fd 6f ee bd ce b9 fa cd 80 e6 9a c4 ab 68
                                                Data Ascii: wOF2lHkT`PL6$8 gCwW5uage2VZu:[2L*:l4T[gD`p0-q)!ap~V>oV=&%&|^zSzjW,zWq3\b&oh
                                                2024-12-27 15:45:11 UTC1369INData Raw: c9 00 80 fd 7d 9d bd 4f c1 14 19 c9 c8 60 01 a6 dd dd 2f a5 6d 69 65 ac 6f cf 32 f5 61 ca 00 cd ad 1b 21 51 83 c1 8a 5a 14 8b bc 25 43 c6 a2 d9 88 35 35 c6 0a 10 a1 87 e4 14 69 a3 10 c5 c6 a8 ff 57 ff 5b 8c ea cf b6 be c2 fb d7 59 fe f1 f7 bf 4b 66 f4 25 2f d9 09 77 d8 5f 17 2c ca bc 48 32 e0 ae f6 18 dd 68 12 9e 49 29 08 d1 62 7d 58 85 a8 5d 98 ef 9d 5a 52 7a 28 b9 c9 f6 9e a0 04 01 2a 30 ae 66 54 58 08 7b 81 b3 78 fe 91 ee 73 f4 ee 6f c0 10 28 18 64 29 61 87 b0 44 01 01 3c 3d 87 fa ef 72 c9 d6 05 12 b4 ce 65 79 a5 52 f7 8f 76 58 26 60 41 2b bc 7e b6 f6 05 15 f2 aa 39 b2 26 32 53 3f 57 8a 58 5a ad aa e7 3c 88 00 9e e7 ff fe 1b cf 5c 1d c2 3d 3f b0 67 c3 83 38 b7 23 67 35 60 61 d9 8f 13 cd 3c 4c a3 32 8b 2d d6 08 b0 ff 5f 5d 7e 2d 82 9f 32 ff 6f aa 22 9b
                                                Data Ascii: }O`/mieo2a!QZ%C55iW[YKf%/w_,H2hI)b}X]ZRz(*0fTX{xso(d)aD<=reyRvX&`A+~9&2S?WXZ<\=?g8#g5`a<L2-_]~-2o"
                                                2024-12-27 15:45:11 UTC1369INData Raw: 9b 43 13 b8 13 ba 86 09 a0 eb 98 08 ba 89 49 a0 69 4c 06 cd 30 ad 98 d2 2d 4c eb 36 a6 77 07 33 ba 8b 99 dd c3 ec ee 63 4e 0f b0 40 bf 60 c1 1e 62 a1 1e 61 e1 66 71 70 8f b1 68 4f b0 58 cf f0 f1 80 60 d6 40 c0 23 03 1d 3f c1 c0 c1 5c 18 78 b8 7f 90 e0 c0 41 8a f7 07 4b 7c 3b b8 e3 de c1 07 77 0f b1 93 9e 04 60 fb 21 1d 1f 0c f3 b1 c3 90 8d a3 87 85 78 65 28 ab 57 91 2a d4 13 c8 4a d4 1a 48 3b 6a 0b 64 2b 6a 4b 64 37 ea 6b 64 10 f5 0d 72 1c b5 32 72 1f 53 f9 f2 27 ea 51 e4 7f 60 fd 51 8a 65 c7 24 bc 39 66 60 cf 71 1d 36 1b 37 e2 f0 71 13 16 19 4f e0 f3 f1 34 2e 1e 2f e0 81 f1 12 96 1b af 60 a7 f1 3e 76 1e 1f 63 eb f1 79 6d 83 bc 04 f6 f9 f7 06 4e f8 6f 7d 9d 25 f2 08 58 a1 36 e0 27 ba 5c 42 f0 28 07 11 0a ca 2d 84 83 f2 0c 89 42 69 90 85 28 2f 90 d5 28 e7
                                                Data Ascii: CIiL0-L6w3cN@`bafqphOX`@#?\xAK|;w`!xe(W*JH;jd+jKd7kdr2rS'Q`Qe$9f`q67qO4./`>vcymNo}%X6'\B(-Bi(/(
                                                2024-12-27 15:45:11 UTC1369INData Raw: 63 8a b3 d6 6e 62 9f c4 01 42 f0 3a d6 49 75 54 17 f2 34 92 ca b8 80 63 c0 b3 1d de d9 71 7f a3 fa ba 93 70 da 26 a3 85 6b c3 b5 4c 06 08 06 06 45 62 12 a3 78 d8 b6 e1 31 37 a2 5b 45 ec fc 12 02 bb 56 01 30 5b f5 cc 6d 5b 18 96 9d bb a7 e7 2b 6d 82 18 a4 57 a2 40 67 56 a1 13 0d 47 77 1a 94 69 94 d1 c3 4d d8 8e f3 18 0c e5 d1 c3 3e 07 45 3a 6d 95 96 73 92 d8 ce 39 b2 0f 52 38 48 b5 66 a8 94 54 c9 86 da 9c 4f 0f 84 98 6f 78 74 ca eb 9e 02 0f 37 b7 81 de bf 5d 98 03 2e f0 c6 c7 a7 43 26 80 ea ed 5b 12 c7 20 ff 6f 59 37 78 26 38 13 0e ee 7d ca 39 34 df f4 e4 84 cf 44 23 5a c7 d6 e4 71 c0 1d 88 97 9c 57 d0 57 3b 2b 78 ca d7 3f 3c 19 48 71 4f 97 4e c3 b0 c7 f6 32 03 e1 c3 30 86 13 14 2f db 5e 37 cc e9 3f d7 7f 7f d0 fc 61 68 66 6f ef 9d 43 fb 71 b3 8d ef 86 6e
                                                Data Ascii: cnbB:IuT4cqp&kLEbx17[EV0[m[+mW@gVGwiM>E:ms9R8HfTOoxt7].C&[ oY7x&8}94D#ZqWW;+x?<HqON20/^7?ahfoCqn
                                                2024-12-27 15:45:11 UTC1369INData Raw: 41 c7 3e 10 3a 3b 76 20 08 52 91 f5 a7 2d 1f 15 7f 5f e6 a3 59 d9 56 3e e0 87 e3 f5 ba 74 d2 cd 12 01 04 10 10 67 2c fc aa f5 00 a7 12 11 0d 8c 34 80 aa 77 3a 75 64 50 aa 3a f8 f4 f7 7b 00 73 0a e4 54 05 a3 02 95 1c 66 1d f0 f9 5c c9 bc e2 db c9 b2 54 60 76 9c f1 54 99 1b 21 ab 29 ce f8 02 b0 6a 1d 1b 1e a8 27 c2 74 25 d9 5e 9b 64 8e 92 85 37 84 52 90 d2 12 16 56 db 82 d4 d7 4d 3c 12 d7 10 1a 54 b9 8c 88 04 28 71 92 84 23 2a 91 7d 18 14 82 85 87 fb 5e 44 3e 0f 6a 78 e2 31 8b 8b fa d6 45 7d a4 22 c7 d9 09 be 23 96 e0 d2 d9 77 12 ca 87 db fb 44 bb 15 b9 be d1 f5 bb ad f7 37 a8 32 0b 78 7e fa 9b f6 47 46 cf 94 13 fe 57 71 ae f5 0f c4 c6 fe 16 3a 5e a6 5e 17 57 4b 4c be 40 02 59 c2 ab 98 27 12 2b 8b e0 40 71 bc f1 9e df a6 b5 d8 44 3b 6f eb f0 d6 1f ad d3 5e
                                                Data Ascii: A>:;v R-_YV>tg,4w:udP:{sTf\T`vT!)j't%^d7RVM<T(q#*}^D>jx1E}"#wD72x~GFWq:^^WKL@Y'+@qD;o^
                                                2024-12-27 15:45:11 UTC1369INData Raw: 61 a7 0b 1a 6e a3 04 2b e3 7a 6e 13 1b 01 c7 60 eb f1 a6 13 0f ba 4d 98 e6 3a 6e 53 5e d2 07 09 3f 30 67 04 b0 c8 22 a0 65 04 62 db 62 4e 46 e1 97 d3 68 1e 81 62 4a 05 24 94 37 a7 98 e5 c1 df fa a2 5b 30 9b 60 15 de 6a 02 38 ad 14 13 bc 2b 9b eb 8f 21 b2 4c ea 55 c6 1f b0 e4 18 50 75 a3 a3 35 05 1f f2 9e e4 5f 44 73 a1 61 75 6f 5c 22 5b 3c ce 71 cf e6 e0 2e 67 4b 12 ee 73 7f 3a a4 c9 c8 cb 1c 0a 74 c6 12 27 b0 fb 15 81 b2 e9 33 4e 07 2e 15 72 93 88 5b 17 64 24 fc 0e 68 c0 91 83 f6 31 38 90 1b fc 09 1a d4 97 0c 11 af 12 60 5b eb ba 59 da f8 09 db 09 c0 f5 18 45 e4 57 77 b2 81 58 fc 0f 66 be 0d 3f 91 3c b2 3b 7a 04 56 59 04 cc 0a 01 84 42 cb 0c 43 e4 0e 07 30 6a 8d 66 13 22 81 a7 e4 cd f9 7c 29 88 e8 63 83 1d 0a 3b b0 57 03 57 f4 03 0c 2f 17 4f c7 43 55 80
                                                Data Ascii: an+zn`M:nS^?0g"ebbNFhbJ$7[0`j8+!LUPu5_Dsauo\"[<q.gKs:t'3N.r[d$h18`[YEWwXf?<;zVYBC0jf"|)c;WW/OCU
                                                2024-12-27 15:45:11 UTC1369INData Raw: a5 5e 0d a1 c1 58 f8 2e 54 b6 02 02 ef be 08 02 12 1b e1 57 3b 41 da 6b 7c 8a 50 ba f4 4f a6 70 d9 ae c5 25 a8 9c 91 73 18 d7 c9 5c 06 4c 5b f5 8e 88 eb 48 17 20 dc 6f f2 2c 22 f5 70 44 17 44 71 76 9c 04 73 4c a7 02 d0 ce 1d 55 c8 e0 b7 3f ff f4 85 a1 f4 0b aa 6a 2b eb bc c2 7e a1 31 63 14 cd a4 20 1a d7 80 a3 ed 06 a7 e3 bf 02 5d 9f 18 02 6c 49 24 38 d3 4c 12 80 63 9e c0 ab f7 46 20 3f 81 df 4e fc 03 45 60 ea 70 fe f2 ef b9 da e8 f0 09 68 66 d1 9a 64 d3 10 c2 17 ad 02 ec 4b 50 16 d7 e4 f9 80 43 19 9c 39 de 7b 5d e7 98 cb 54 c3 92 40 ef c0 b4 d0 3e 4f 3b f9 a2 3d 35 1a be 2d 5a 9e b6 64 9d 1b 07 0c 00 7c fb d1 bd a1 20 38 4f 72 9d c8 88 13 10 0f fd 40 01 37 43 26 9b f7 6f 7b a6 1a 46 3b 8f e0 43 f9 23 32 d7 38 72 9b 16 fb d1 42 86 69 03 6c 3f 8a 0a 60 e5
                                                Data Ascii: ^X.TW;Ak|POp%s\L[H o,"pDDqvsLU?j+~1c ]lI$8LcF ?NE`phfdKPC9{]T@>O;=5-Zd| 8Or@7C&o{F;C#28rBil?`
                                                2024-12-27 15:45:11 UTC1369INData Raw: 51 60 d0 c0 a7 1f d7 10 52 60 41 d8 6b 2c d2 6b c4 5a 9f 86 31 81 ac 4b 61 4a 8a db 3a b7 9e 99 b7 4a 67 87 12 18 35 1d 8c 99 7c 1b 26 3f 98 be 33 05 4d 8a 03 fd bc 31 0c 1a 26 e4 f7 df 7d fa e0 e8 04 49 54 03 aa e2 ba a6 83 44 e2 d3 05 65 78 aa 1b d8 ff 13 b9 11 32 40 6f a8 b2 d1 6d a4 36 f1 c0 5b 1d 90 68 11 57 cc cb 96 d3 ca 75 7e 21 b3 ea ea b7 42 a7 14 ee 2a dc 33 fc 08 df 08 ea d7 15 8d dd 9f 91 87 62 e8 7a 53 55 96 08 9c 84 a5 20 0a e7 57 17 e2 fb 71 09 99 c8 32 69 a8 03 c1 83 ed b4 3e 8f 61 45 41 12 f6 69 62 85 b7 e3 d7 c5 43 2b d5 5c 23 57 77 4f 74 b6 1d 85 32 3e 86 8a 8a 4d f6 0d 1d 3b 43 4b 86 7b 2b bd c6 81 0d 83 23 03 1c 68 6d 01 18 12 cc 0f 84 bd 15 9d 9d 7a 6b 62 79 fd bf 88 d6 c5 5d 8d 6f f4 b5 15 fa 55 b6 3a 16 0b 38 48 32 69 3c b6 85 4f
                                                Data Ascii: Q`R`Ak,kZ1KaJ:Jg5|&?3M1&}ITDex2@om6[hWu~!B*3bzSU Wq2i>aEAibC+\#WwOt2>M;CK{+#hmzkby]oU:8H2i<O
                                                2024-12-27 15:45:11 UTC1369INData Raw: 42 59 2d 17 e5 93 6f 55 8d 54 93 49 a3 09 6c dd 4d 1a 3f 11 21 5d 62 25 d2 39 ea 1a 89 e1 54 e1 7c 71 e4 3b ec 4a af 3c f5 98 54 33 d6 a9 24 fb 4a 32 d3 e8 98 16 49 2b 07 de d0 17 60 ae 5f cb 47 62 12 99 56 11 3f bc 5d 74 96 79 95 37 f4 b7 4f dc 08 3c f4 c8 8d 94 59 bb c9 3a 19 4c 0e 93 6b ce 01 1e 82 9e a7 50 79 83 16 04 0d b7 d3 eb 71 43 bc 86 db 28 b8 27 5d ba 99 df df 90 71 0f 6a ae 93 91 ba ce 3a d4 2b da 5c b0 ef c2 ff 96 30 35 c9 86 db 34 25 97 e0 55 96 62 49 a3 de db 8e bd a2 5f 26 39 ee de cb 22 08 4e 67 33 1d 6a 91 84 5f 05 97 ec 5c a6 13 91 1b 2f b7 06 a0 b6 33 07 f7 7e a3 7a 58 eb e1 13 39 a2 77 bb be 7b 4c b1 e4 c4 9c 17 b9 2e 82 17 3e 56 3c 35 66 37 65 9f 00 ac 3a 6f cb 78 56 03 23 8c 41 dd 01 b1 ba 45 e6 21 53 e9 13 99 33 d8 70 d7 41 72 5b
                                                Data Ascii: BY-oUTIlM?!]b%9T|q;J<T3$J2I+`_GbV?]ty7O<Y:LkPyqC(']qj:+\054%UbI_&9"Ng3j_\/3~zX9w{L.>V<5f7e:oxV#AE!S3pAr[
                                                2024-12-27 15:45:11 UTC1369INData Raw: b3 a8 26 df 32 d0 e7 35 8e 2f 29 94 7a f3 f3 73 a5 c1 97 03 86 e4 cd df 4f f8 e5 23 2b c0 ef f3 3d 26 f8 ef b0 c9 09 1a dd 84 4e 3b c1 48 86 be 47 ad 65 3c c5 4c a1 16 e1 b5 c6 4b 54 3a 4d 4b 65 98 30 a8 5a 0a f3 2e a5 e5 c6 8d 4e 81 44 a0 3b ed 13 5d c8 d8 79 e3 46 0b bc e5 dc 9a e9 36 53 e7 cc fc f1 c7 a0 59 d7 e6 cd 5d 8f 94 8d 87 0b 62 4d 46 b3 79 7b 08 61 c1 a5 2b 6d 3f c0 6f 4b 4e 48 cf dc 84 59 e3 75 09 f9 fe 65 9a 5d 5c 45 cc 78 75 a1 bf b2 e2 cd e8 77 ef 26 1c f0 38 76 9d 04 df 69 ed 4a c5 a2 f9 8d 8d f3 17 ca a2 04 86 1b 76 a7 25 99 32 07 de 32 d4 94 20 b5 13 dd f3 32 5b b2 e0 ff 6c a5 d2 04 82 83 e7 7e bd a9 8e 27 8b 54 df b1 0c b7 9f ca e3 d1 be 3e ce e1 cc 26 44 10 ef 23 81 f6 03 9f b9 55 30 07 23 03 ef 58 84 5b 4f e7 70 5a 6e 0e ed f3 49 48
                                                Data Ascii: &25/)zsO#+=&N;HGe<LKT:MKe0Z.ND;]yF6SY]bMFy{a+m?oKNHYue]\Exuw&8viJv%22 2[l~'T>&D#U0#X[OpZnIH


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                107192.168.2.450011104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:45:14 UTC367OUTGET /main/countryArea/getList HTTP/1.1
                                                Host: bitstamp.hbrygl.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-27 15:45:15 UTC808INHTTP/1.1 200 OK
                                                Date: Fri, 27 Dec 2024 15:45:15 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                cf-cache-status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w9NnlV77hZjMk2I0v5Djia9l85BJg2WoQKdNnUZ5DhqKv1F3wlBiGl1SjfvTpDnUf8DpKBMEnmZYVi04lH98R6cxp3wkUz4LEwta%2FPi8lcdxWvIuHwKR5PAVsa8M6iatitVLLB9c"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f8a6fc65b108c77-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1823&min_rtt=1819&rtt_var=691&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=945&delivery_rate=1573275&cwnd=244&unsent_bytes=0&cid=4ca77a5b2a9b04cb&ts=867&x=0"
                                                2024-12-27 15:45:15 UTC561INData Raw: 35 65 34 63 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 53 75 63 63 65 73 73 22 2c 22 6c 69 73 74 22 3a 5b 7b 22 69 64 22 3a 32 33 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 75 73 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 41 6c 62 61 6e 69 61 20 28 53 68 71 69 70 c3 ab 72 69 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 35 35 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 61 6c 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 33 2c 22 63 6f 75 6e 74 72 79 22 3a 22
                                                Data Ascii: 5e4c{"code":1,"msg":"Success","list":[{"id":232,"country":"United States","area_code":1,"icon":"https:\/\/flagcdn.com\/w80\/us.png"},{"id":2,"country":"Albania (Shqipri)","area_code":355,"icon":"https:\/\/flagcdn.com\/w80\/al.png"},{"id":3,"country":"
                                                2024-12-27 15:45:15 UTC1369INData Raw: 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 34 34 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 61 6f 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 37 2c 22 63 6f 75 6e 74 72 79 22 3a 22 41 6e 67 75 69 6c 6c 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 32 36 34 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 61 69 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 38 2c 22 63 6f 75 6e 74 72 79 22 3a 22 41 6e 74 69 67 75 61 20 61 6e 64 20 42 61 72 62 75 64 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 32 36 38 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 61 67 2e 70 6e 67 22
                                                Data Ascii: a","area_code":244,"icon":"https:\/\/flagcdn.com\/w80\/ao.png"},{"id":7,"country":"Anguilla","area_code":1264,"icon":"https:\/\/flagcdn.com\/w80\/ai.png"},{"id":8,"country":"Antigua and Barbuda","area_code":1268,"icon":"https:\/\/flagcdn.com\/w80\/ag.png"
                                                2024-12-27 15:45:15 UTC1369INData Raw: 67 22 7d 2c 7b 22 69 64 22 3a 32 31 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 65 6c 67 69 75 6d 20 28 42 65 6c 67 69 c3 ab 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 32 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 62 65 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 32 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 65 6c 69 7a 65 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 35 30 31 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 62 7a 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 32 33 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 65 6e 69 6e 20 28 42 c3 a9 6e 69 6e 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 32 39 2c 22 69 63 6f 6e 22 3a 22 68 74 74
                                                Data Ascii: g"},{"id":21,"country":"Belgium (Belgi)","area_code":32,"icon":"https:\/\/flagcdn.com\/w80\/be.png"},{"id":22,"country":"Belize","area_code":501,"icon":"https:\/\/flagcdn.com\/w80\/bz.png"},{"id":23,"country":"Benin (Bnin)","area_code":229,"icon":"htt
                                                2024-12-27 15:45:15 UTC1369INData Raw: 64 65 22 3a 32 32 36 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 62 66 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 33 35 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 75 72 75 6e 64 69 20 28 55 62 75 72 75 6e 64 69 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 35 37 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 62 69 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 33 36 2c 22 63 6f 75 6e 74 72 79 22 3a 22 43 61 6d 62 6f 64 69 61 20 28 e1 9e 80 e1 9e 98 e1 9f 92 e1 9e 96 e1 9e bb e1 9e 87 e1 9e b6 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 38 35 35 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f
                                                Data Ascii: de":226,"icon":"https:\/\/flagcdn.com\/w80\/bf.png"},{"id":35,"country":"Burundi (Uburundi)","area_code":257,"icon":"https:\/\/flagcdn.com\/w80\/bi.png"},{"id":36,"country":"Cambodia ()","area_code":855,"icon":"https:\/\/flagcdn.com\/
                                                2024-12-27 15:45:15 UTC1369INData Raw: 6f 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 34 39 2c 22 63 6f 75 6e 74 72 79 22 3a 22 43 6f 6d 6f 72 6f 73 20 28 e2 80 ab d8 ac d8 b2 d8 b1 20 d8 a7 d9 84 d9 82 d9 85 d8 b1 e2 80 ac e2 80 8e 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 36 39 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 6b 6d 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 35 30 2c 22 63 6f 75 6e 74 72 79 22 3a 22 43 6f 6e 67 6f 20 28 44 52 43 29 20 28 4a 61 6d 68 75 72 69 20 79 61 20 4b 69 64 65 6d 6f 6b 72 61 73 69 61 20 79 61 20 4b 6f 6e 67 6f 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 34 33 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 63 64 2e 70 6e 67 22 7d
                                                Data Ascii: o.png"},{"id":49,"country":"Comoros ( )","area_code":269,"icon":"https:\/\/flagcdn.com\/w80\/km.png"},{"id":50,"country":"Congo (DRC) (Jamhuri ya Kidemokrasia ya Kongo)","area_code":243,"icon":"https:\/\/flagcdn.com\/w80\/cd.png"}
                                                2024-12-27 15:45:15 UTC1369INData Raw: 3a 22 44 6f 6d 69 6e 69 63 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 37 36 37 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 64 6d 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 36 33 2c 22 63 6f 75 6e 74 72 79 22 3a 22 44 6f 6d 69 6e 69 63 61 6e 20 52 65 70 75 62 6c 69 63 20 28 52 65 70 c3 ba 62 6c 69 63 61 20 44 6f 6d 69 6e 69 63 61 6e 61 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 64 6f 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 36 34 2c 22 63 6f 75 6e 74 72 79 22 3a 22 45 63 75 61 64 6f 72 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 35 39 33 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73
                                                Data Ascii: :"Dominica","area_code":1767,"icon":"https:\/\/flagcdn.com\/w80\/dm.png"},{"id":63,"country":"Dominican Republic (Repblica Dominicana)","area_code":1,"icon":"https:\/\/flagcdn.com\/w80\/do.png"},{"id":64,"country":"Ecuador","area_code":593,"icon":"https
                                                2024-12-27 15:45:15 UTC1369INData Raw: 2f 77 38 30 5c 2f 66 69 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 37 36 2c 22 63 6f 75 6e 74 72 79 22 3a 22 46 72 61 6e 63 65 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 33 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 66 72 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 37 37 2c 22 63 6f 75 6e 74 72 79 22 3a 22 46 72 65 6e 63 68 20 47 75 69 61 6e 61 20 28 47 75 79 61 6e 65 20 66 72 61 6e c3 a7 61 69 73 65 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 35 39 34 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 67 66 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 37 38 2c 22 63 6f 75 6e 74 72 79 22 3a 22 46 72 65 6e 63 68 20 50 6f 6c 79 6e 65 73 69 61
                                                Data Ascii: /w80\/fi.png"},{"id":76,"country":"France","area_code":33,"icon":"https:\/\/flagcdn.com\/w80\/fr.png"},{"id":77,"country":"French Guiana (Guyane franaise)","area_code":594,"icon":"https:\/\/flagcdn.com\/w80\/gf.png"},{"id":78,"country":"French Polynesia
                                                2024-12-27 15:45:15 UTC1369INData Raw: 31 36 37 31 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 67 75 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 30 2c 22 63 6f 75 6e 74 72 79 22 3a 22 47 75 61 74 65 6d 61 6c 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 35 30 32 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 67 74 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 47 75 69 6e 65 61 20 28 47 75 69 6e c3 a9 65 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 32 34 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 67 6e 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 33 2c 22 63 6f 75 6e
                                                Data Ascii: 1671,"icon":"https:\/\/flagcdn.com\/w80\/gu.png"},{"id":90,"country":"Guatemala","area_code":502,"icon":"https:\/\/flagcdn.com\/w80\/gt.png"},{"id":92,"country":"Guinea (Guine)","area_code":224,"icon":"https:\/\/flagcdn.com\/w80\/gn.png"},{"id":93,"coun
                                                2024-12-27 15:45:15 UTC1369INData Raw: 6e 64 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 35 33 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 69 65 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 30 36 2c 22 63 6f 75 6e 74 72 79 22 3a 22 49 73 72 61 65 6c 20 28 e2 80 ab d7 99 d7 a9 d7 a8 d7 90 d7 9c e2 80 ac e2 80 8e 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 39 37 32 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 69 6c 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 30 37 2c 22 63 6f 75 6e 74 72 79 22 3a 22 49 74 61 6c 79 20 28 49 74 61 6c 69 61 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 39 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e
                                                Data Ascii: nd","area_code":353,"icon":"https:\/\/flagcdn.com\/w80\/ie.png"},{"id":106,"country":"Israel ()","area_code":972,"icon":"https:\/\/flagcdn.com\/w80\/il.png"},{"id":107,"country":"Italy (Italia)","area_code":39,"icon":"https:\/\/flagcdn.
                                                2024-12-27 15:45:15 UTC1369INData Raw: 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 6c 76 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 32 30 2c 22 63 6f 75 6e 74 72 79 22 3a 22 4c 65 62 61 6e 6f 6e 20 28 e2 80 ab d9 84 d8 a8 d9 86 d8 a7 d9 86 e2 80 ac e2 80 8e 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 39 36 31 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 6c 62 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 32 31 2c 22 63 6f 75 6e 74 72 79 22 3a 22 4c 65 73 6f 74 68 6f 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 36 36 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 6c 73 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 32 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 4c 69 62 65 72 69 61
                                                Data Ascii: cdn.com\/w80\/lv.png"},{"id":120,"country":"Lebanon ()","area_code":961,"icon":"https:\/\/flagcdn.com\/w80\/lb.png"},{"id":121,"country":"Lesotho","area_code":266,"icon":"https:\/\/flagcdn.com\/w80\/ls.png"},{"id":122,"country":"Liberia


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                108192.168.2.450023104.21.89.254431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-27 15:45:20 UTC504OUTGET /ws HTTP/1.1
                                                Host: bitstamp.hbrygl.com
                                                Connection: Upgrade
                                                Pragma: no-cache
                                                Cache-Control: no-cache
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Upgrade: websocket
                                                Origin: https://bitstamp.hbrygl.com
                                                Sec-WebSocket-Version: 13
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Sec-WebSocket-Key: z/OuH0ZwBFSh09mFcewsyw==
                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits


                                                Click to jump to process

                                                Click to jump to process

                                                Click to jump to process

                                                Target ID:0
                                                Start time:10:43:50
                                                Start date:27/12/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:2
                                                Start time:10:43:54
                                                Start date:27/12/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2036,i,17065575094813384246,7473960484066244325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:3
                                                Start time:10:44:01
                                                Start date:27/12/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bitstampweb.hbrygl.com"
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                No disassembly